last executing test programs: 20.626160572s ago: executing program 0 (id=150): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) socket(0x10, 0x2, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000004c0), &(0x7f0000000e80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000080)={[{@utf8}, {@utf8}, {@uni_xlate}, {@fat=@codepage={'codepage', 0x3d, '855'}}, {@shortname_winnt}, {@uni_xlateno}, {@shortname_win95}, {@shortname_win95}, {@uni_xlate}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'cp861'}}, {@shortname_winnt}, {@utf8no}, {@uni_xlateno}, {@iocharset={'iocharset', 0x3d, 'maciceland'}}, {@shortname_winnt}]}, 0x1, 0x2b7, &(0x7f0000000a40)="$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") sched_setscheduler(0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) accept4(r3, 0x0, 0x0, 0x0) 19.680384739s ago: executing program 2 (id=152): r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @remote}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x4000, &(0x7f0000000380)={[{@test_dummy_encryption}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@stripe={'stripe', 0x3d, 0x7}}, {@commit={'commit', 0x3d, 0x5}}, {@orlov}, {@barrier_val={'barrier', 0x3d, 0x5}}, {@max_batch_time}, {@data_err_abort}]}, 0xd, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 17.612601351s ago: executing program 2 (id=156): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sys_enter\x00'}, 0x18) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0xf, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, [@ringbuf_query, @printk={@llx, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0xb0}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x90) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) msgsnd(0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="000000000000000079e721320dbde265f68437ee4a98c9b810d18b95bad539a02b9f75bc6e8a403cfb865542394a99ff0f45791c02bbb9b9f74410ab8e072d75c033f52f870727dba1626b8b29edf33964e3"], 0x54, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x60000, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x6100, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff43) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) keyctl$clear(0x11, 0xfffffffffffffffd) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000001600)={{0x1, 0x0, 0x80, {0x3000, 0x2000, 0x1}}, "6a75623f7b4d3550358408d4cef6cc565d8d759a8786cc3471506bc0dd5c2dc9863d40a8988437400c01eff7480ab44079f4f2f093e1b3851f7b6ab3920eda71bad0a7cd981d853f7aa22761ebfcb5b687f7c81dd4a9b65ca7bc49a2110190072629553ba7fe94914c947f3ea792eeadd9b2f8417d068c138f1558a7f5f54dcc55c70e65a8b4a0eac5e4d7302761d734ddf9220be741085099812f1952070faed06817201ab09f2bbac196199e2058741331fabded6d644d3ddda59df778fd0a87a8a30514009e9f8f4b597b48248af17c72eb6722a96cdfb4e672d04c0b53c874262eae5c9b115b8b4411195fa117cb03c83ab10a4b13f8f7ece95f797d4b476ad76d178ecdd01ad0ddeb77fd0aead46529a28fb086d4e1a90aafb3012513d6417dacbd2b213e53bd1092c3c5de0b3c6c82bd4fa8621a097593c528cbf841918c6a6bc4ab45efd7b76c206df74e522810c0ec8b8378533f9dbd9a43f574399dbb4d74714d92c840cb0b3cafc7ebce00448802918a78784d271f46eae4024af7441022edf70ad1a380b0990e110adfb27b14a7f533601ea5ac00e7d21c4eb586bc0e5803b7ca2a98eafb8fca3906ab0b37863cc3721921b9e3a0822b823755fa3315536bd66aad3154a0c716a010c04ab493b275334023100376296c9e13ed7747376ef39028e2e7852e8478c576f9629d31718c1c770543540bd38c5b4f27fe910afba3f82682cdb1fc02cd19988343636a70b01531d4d5ffd5e2e25701fc8ce47b8f0e80392dd236eea49d59f86454e682507ba455fa6387dd83ae6182f9e15e2948f8757d4935438795ecb243bc4250f5177087da50d092a4d341142f15bd9e730068d8b8c989c4a591693ac1ca962b30e7fcf81ac63a9137cc190cf5b5553e85319b15c2b9844f16168ef49843c4eb3700b5cfab90f11feb632b1dec7c9a8323e23f13b9a09948d461d2ced2053c7d842b2dac6e27d154349da0cbca0ed1358dc2e4c207ab6e4e62de29be71e42fad2c56d172627d3c47ac47bd0ceddc1511c2f95a29d32be8f4daa651cd7547ca706a42563598797b69b447d67fd525c9cbb5518c3dbba3c005ea2571acb3c43a2f8cc7e9115c74c0ab5699fa4517a30beb076f84b1b4d0632059502b06e1f378ffd0e3b2b8ec19e1b9a9bef1a9adc0d87b1430ac17b5b185a798f7e350784dfcaa98da5244887641222de60e69fe8a261abd0da63d57f521ad7e1cd04cff047be64003b1efad9972947458938e4d980c13d7ee121e366d844a23fa91f7173122d8fbd5dafe30cc2f18143fe287352ad02e56fbabfbbe82475d3f585a7a6f158c5a6fae65b766f93d56e31856460770c089f2f679bf75aef2dd90e3658c9aca525a381e4c5d3a54d28e944cc32c0868293fcf194edb4305feece0ba59c8eca0582ab9b82dbb4879d7e8dbacc29f83fb04d8c96efa205f316477f87f81dd2ae05d4f0879c3a55e7587608716a7a802aef85083f79e53be8ec960736d3a0a0661579f9d7ca2c5d5c4d4d949c5ef3ef4583aaf6ec373da9ad39e0f3d218467a2105e0aeca14d241df905907a2552327776df07a53cd379c655273d24fa00a7ed41ee908a6e22d7112cf5f6906173d1488ce8f7764e83ea1c80d0603911b18bf3a27e8e63529368189af561ced25c14f1f8904b21f44a5848660fb7ad01f12543787ac546c682864c8e15eb31816d89902cb3ff5bd8871e80f0bde2e84c5218119d9bf171efee9386af3f2aa9aaef5a41ef09d78cd3340f17bfa4e9a423415c70cc54603f85e8fa6b3425ea4f0cd8464486237b0cf8cbe65be1c1ac4aae7b95a4bf798904f61a684731859815984a4cebfc16ea11ec3bca50ccc3e93fb1d4188d315b24a6546a01d1fbd576a8307a28e71b731a98f7a676f0bdb8ae809a936485bec9a5f2c4f80b54163c535714a1598d6bdb135b78de09c8ddfff0b6ecd106f7b1a66bcf8e4d2fee86017ed71f40174af92df5000f20d7a8754d4e47bc6754c4c18bb8da28066f04fe3a791f2aba5f4bcc1e93bf106a49199d418e59b122d462eea229267438d2ce89883c9dbc6bf0af699238d2ed04da7c6d3c930801ce6c8d0c13f3020cc734b8f384313b7bdba0b01eb172e0840d25010afa63253ba2078c63c805ac67d164db46d8b92887aa778640fbaa5ceb81a77cb2926543aa87475bd1e0932a72b032df9838a4c4a1f5820565496c7f7eb690173a0e167c7a24e4163e574e085e4a761f235a583602dedd80b6702b3ef530ad07d0e8b63002f966c93f452cd2c6b3eeefc8a6945b423a166089969213ede5583cb88d34d2d9f1cc3aeabbe38c1e1e3c7e4f3d86065d94d3b4ef0129636de20cbdb8e774eb12294679a198ca71a3d5f59c7c4f971436fa5bacff71fa7c4d03a142a30e789aa3925c6faad60a340c3587431e2ebcb3abe4994b41f54866f9edfe28f6c7ad379e6358319dfa1da7f5c516077164cdf47bd316f97603894186f7e4b58853bd42ed07ce432eac15c573ec25bff66cc935814f93001daee9f9f7bf19cbeafd86bb1aacedf001064271de71cd36919ec3e6b13417740ed13c6cb19031229c7b20f116b90620a056bb5b6d123c405764b7c06cd566d42016e4213c6d6136c30dff7b785e4eaad417b0b127ef9be22cba38c208483decedbb51259dac0ed0b175f042d6d7ded6da139b892e552d89c250a2cd1d25ddc850d4ccd0c8e96e0942387c37da7622041014a87dcd6eb307932e90a4653b1061edbb31c21719c6b3542acf32a79b7f1a76a563be745957b77ff7668c3cfc1fc74abd31831316fd64420ee4a884b1db4bf1adc5d7b429dc8529759ecc77b5ad515e93fb2dc7cd6d8c54c0ab895ccf98d7852edeb248f5fbe2ef0173e7fc4c539a61c26b252fbc05c20084c57b5755b182a246d45d31c98ea253269b42260a5b57833ad93076b8ee3a7225a6c5b51dc2238701d34833e64924a6ceb69bcdb76924d212363f689313463aba8af2637362c99d25c34bf3a148a70e7d368625f0e48fa67f739b32ce6c4e7591fee24950a40fcd80e6c4d6d08ca6085639913759dd431f4692193fbe6d6898d9cd1df2023c1b209fdd2b1a3e0892649a6f7e16b7f7d9753c529ead7b7683f0495f929ecb0450a71a8df77506088f59e886126cbefb09b008b851a4cd961045b4c93f7e08360a832e4a50a150954ca1c915423d5866cb4d1a1132b9c0e7946c9d61b1f6bd2f4fea29049e02bc69eadcecd4e284b87c97487faa2bb5e9389ff1679c167959bbfd716cf6785ab60024f1bd37705ff1a1f378eaacce4b30f28569015d39a67f3cf952a1e1cef58cc05f9f40192298cb17382710435a3f189cd1786411a3a39bfa98d1e7d7aa2c8e520ab304ef0b42f6737f77861eba0a0d6c33a59438503213e0e695e9f1510d0004fded3978af1661c4b2e009ed985408f229212847504b3e7a7d9adba2002b7cfec4cd509a39f358d75c3104c11a987c75cc9f6316e7dd6461cbf025ed7a8d495da23e280c68dbdbb7f10cf93f2ba484d6b9044a2b5cea4b94d51c4c92e6a6d1575961e882e7655bd087df4fff12391059d7851e01efb8605c76dff698dfa16cc87ac3fc42c6ec071f1c0b1cec1cb7c870bd15ac1e7c7d03d2f33dac3d1f850da1b89657f4d813992106bba2ef098e581a4233d565bc213b3d92a03dc261f728b51bfa08ced5ef54d19b8c4ecea99b631914204aca76f130a39c6705c28c4f3bfa8bd3eb4b0deff6365b5a3d0d06673151528f787f4760f37916c54ce44f8398b0c05a41d75e5b8e6b64206e19680afb3b772394fe2dcdd8844bb4b451217e9e2c99f7d8c41407b4634c90d01a0a933fc3397f5743fdac55227481f44fb4bce1238349d5ea3cd7c2f3084b63c02048f998d3333d0a56b87feb8472f2bd16fb302ade0f3ddc62b6c88eb41baf65d1a51439ef322e0574eaa277f126bc7b1a5142a3bd72f49d17a7af39d2b23294455a18f0b8c4228ee092f057c63699136222c058c9a69bbf8a3a780d83fbf5fde1ed1b1de66c609772e04aa3a43405f2915923a4bc0b4817a31487078aacb2707b21debd21b95bb9c4931ea3bbc491ecd166054df500f42c4e2e6ec8ec1b1131787687daebf37002c567aaf3a7c851b568bd67564210c7e8de3902e7f101721a2f7f751d1ac2b87a7dde9788bd05023d0ff5ca5adab83db697f8e411ac5cf80e90391a6fa5fd087b67b0024c3434687a4699e54a763d6f6285f41fd49afaa0ae59c22914c91882261d4fb8a889f13db5cd204df7850caced20b77d32cb8d5f8a121eee594c07578e27a03045288fbdb0914da3d90640cd67f8cdc1fea8f5e7d71496c60e432189dc7a7b097b2af7a0ac228fb8ba2fe0d08a6abc4ae264bf76c5b7e6f9795c14d1f8a9d5ce4e2acf8edca4b344747eceef47fcceb1d182f434172ca2b3fb29db0d38d00371fee781449112e7ea59801dfb22a6cbb23aafd7b1ada499d6c263a11f70aa52016105995931b685173f7042e748155e88b0af4ab85b43c0d7aa891775830a1a7694882fc3d3125835911822908d6ad2af32150cd3abd8720edf7b2582b3a8c79c8078b11f845dcb34a6439049166b5ee75da771416ee178ea38d9eebcb7c3796d369ae6dff032f272e96e0af0e182acba1cc8f70aa6c0c95cc41a190bd9baf93cc9e77fdf8009b04b885025cb6c96dc037cd5f9aac843d111dd585d83ca134eef35809d449c93f5ba4958180bc5b43c6f11c78db8c0f51b278bee6ceb2743eaa7cf54567d8cc0e711d7899af034ae7164836ada355f81b9ec33a7acd464319e45a3f83f6f4e696e46716e1e7824df7f3d43b119158aeb2ad8a31ea2acdbb49623797048eb13d064f29f69fe60a9ab2260845dfb963b1ed2a2fdacd0da5a295f012ce5b43d49b5676494b6d22f1998922101413a9f3ef5f115564a73dc552088756bf7a6f8a411ddc003e06f51d1e21690899c8ae298fbe5a51f9ab3920e7d15528f26f826a92b48ce2c48a0d79bf0c5605f370c010f70a8108cac26856ebf1a347822ca34199b8b24367d58d0a2d29f0ae826df8d6fba2420f08659a0331d982937b03d74f061291b871ac7bf09bf33228930204c9e5ebc0a8362da3f29146ce5f802054386e14213ad989a590bdfc01c725db4e18faaaf415ddfe12817d4deb78d12288ac6ad2592f3747413cd32f29ded98e01683e42f7d8992f7faf2a0e9fb673a51c6371aa4e50783ef2c1798ff788839e60da3f9c9de4eb33bf60a7f7a708a54ebd73bee624721cc9c17d628db31832019cc69ec68638d6fc30aff1d0a90098286cbb126df4a957445958221d3c32543a8549d3ee7a023a5ffe0fc24e3789622f5bb981d1224166282fca86c06c601dade536a6903f35844be24e2b66759e98efae01367a53928af3cb4ef406e4c4984f6760d8ca96b9f5b000b786a6e1f829a4664eb3beecb6381cf6f0b9105f6d0a9f2ac55694c61f476d77f83832d69bc700f117e91d0a6798e53bcc1d5cf89adf00cab044f3d072ec6a37314051c8904f23c35ea3ff6379182ab4dbff3d85b8d87bcf0ce98bf02ea50f73f271b21281e8bdd7ca9789f79d5a29ebcae2f0ffac2f5f312bc534130d3736e16700140cecddfb673ce8b0aa168e9a46fa47ce4fdda65894b59f4db96eecda00049756d7e2ac28f6835d732d9d1ace7e7ea7f5a4d42229810b7dcfe82693721214a19444c336d2ebc240130870a2205a98c1e8468d691b830da6ac010d1e63cdc26086e32acb5172808d2cd98a92a73d8bd75d8689b232e38", "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"}) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000100)={0xcbb9, 0x0, 0x5, 0xe, 0x93, 0xff}) r5 = syz_open_dev$I2C(&(0x7f0000000040), 0x1, 0x0) ioctl$I2C_PEC(r5, 0x708, 0x2) 14.613832928s ago: executing program 2 (id=161): ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) getpid() r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_DEL_MIF(r0, 0x29, 0xc8, 0x0, 0xc000000) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, &(0x7f0000000000)=@assoc_value, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) fchdir(0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000800)=ANY=[@ANYRES16=r5, @ANYBLOB="010000000000000000000337de000c0001800800030078000000"], 0x20}}, 0x24) ioctl$sock_SIOCGSKNS(r4, 0x894c, &(0x7f0000000100)=0xfffffffb) 13.048289483s ago: executing program 4 (id=164): socket$key(0xf, 0x3, 0x2) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000600)='./bus\x00', 0x1c14744, &(0x7f0000000100), 0xff, 0x490, &(0x7f0000000f40)="$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") syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4d801) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x4f, 0x0, 0x3, 0x8}, {0x8, 0x1, 0x7, 0x200}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x2c) 12.86430698s ago: executing program 2 (id=165): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e00000085000000070000"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000006c0), 0x2, 0x246, &(0x7f0000000ac0)="$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") syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x18808, 0x0, 0xf9, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r1}, 0x10) r2 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file2'}}], [], 0x2c}) chdir(&(0x7f0000000140)='./file0\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x0, 0x0) getdents64(r4, 0xfffffffffffffffe, 0x29) creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000bc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') rename(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) clock_adjtime(0x0, &(0x7f0000000000)={0xfff, 0x0, 0x1000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 12.606274674s ago: executing program 0 (id=166): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x4508, &(0x7f0000000c40), 0xa, 0x4e4, &(0x7f0000001400)="$eJzs3c9vG1kdAPDvTOKStClJgUOpRFvRorSCOklD24hDKRKip0pAuZeQOFEUJ45ip22iClLxByAhBEiceuLSvwAk1AN/AEJCgjvix65Wu+3uYQ+765XtcZqmdhztOnGVfD7SdN57Huf7fVN5PDPvyRPAkXU+Im5FRF9EXI6I4aw9zZbbtcpmY7sXzx/N1JYkqtW77yaRZG07/+aJxltiICJ+fDviZ8nrccvrG4vTxWJhNauPVZZWxsrrG1cWlqbnC/OF5cnJietTN6auTY13pZ+1ft38/v9++6s//uDmX7714N/33r7081paQ9nrrfrRDY2u5+r7oqk/Ilb3I1gP9GXrXMct/7rvuQAA0FntHP9LEfH1+vn/cPTVz04BAACAw6T63aH4KImoAgAAAIdWWp8Dm6T5bC7AUKRpPt+Yw/uVOJ4WS+XKN+dKa8uzjbmyI5FL5xaKhfFsTu1I5JJafaJeflm/uqM+GRGnIuI3w4P1en6mVJzt9c0PAAAAOCJO7Lj+/2C4cf0PAAAAHDIjvU4AAAAA2HevXP8/6V0eAAAAwP4x/g8AAACH2g/v3Kkt1ebzr2fvr68tlu5fmS2UF/NLazP5mdLqSn6+VJqv/2bfUqe/VyyVVr4dy2sPxyqFcmWsvL5xb6m0tlwZXHjlEdgAAADAATp17tm/kojY/M5gfak51uukgAORdNpg+127/+5vLsDB6svWT//U40SAA9ff6wSAnsn1OgGg5zrdB2g7eedv3c8FAADYH6Nf3Rr/H2y2Ncf/O98b6Dh6CLzB0l4nAAAcOOP/cHTltmYAAkfVF3c2JBGb26qff/y/Wv0seQEAAN0zVF+SNJ+NBQ5FmubzESfrjwXIJXMLxcJ4dn3wz+HcF2r1ifo7E6P/AAAAAAAAAAAAAAAAAAAAAAAAALBH1WoSVQAAAOBQi0jfSrIn+Y8OXxzaeX/gWPLhcH0dEQ/+cPd3D6crldWJWvt7W+2V32ftVz1PHAAAAN4Ezev05nU8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHTTi+ePZprLay8e27+473wvIkZaxe+Pgfp6IHIRcfz9JPq3vS+JiL4uxN98HBGnW8VPamnFSJZFq/iDPYyfRsSJLsSHo+xZ7fhzq9XnL43z9XXrz1+t/P8uxG9//Eu3jn99bY4/J/cY48zmLvEfR5zpb338acZP2sS/sMf4P/3Jxka716pPIkZbfv8kr8QaqyytjJXXN64sLE3PF+YLy5OTE9enbkxdmxofm1soFrJ/W8b49df+/Mlu/T/eJv5Io//n2vX/4h77//E/Hj7/cqOYaxX/0oXW37+nG/Ff2/9p9t33jaz8olr9xWhWTjYb+3O7s0//fna3/s+26X+n//9Le+z/5R/98j973BQAOADl9Y3F6WKxsKrQulCt2lEKh7IQA7tt0+sjEwAA0G0vT/p7nQkAAAAAAAAAAAAAAAAAAAAcXQfxS2M7Y+7yc9QAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD3zaQAAAP//6ajYQw==") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32, @ANYBLOB="220000000000000000000000000000000000d2ea", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x12, &(0x7f0000000080)=@framed={{0x18, 0x5}, [@func, @map_fd, @generic, @initr0, @exit, @printk={@p, {0x2, 0x3, 0x3, 0xa, 0x0}, {0x7, 0x1, 0xc, 0x1, 0x5}, {0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffe00}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) ptrace$peekuser(0x3, r0, 0x7) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x403, 0x0, 0xefff, {0x0, 0x0, 0x0, 0x0, 0x88a9fde5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x9}}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x54}}, 0x0) 11.822146756s ago: executing program 2 (id=167): r0 = socket$inet6(0xa, 0x80803, 0x87) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080), 0x1, 0x53a, &(0x7f0000000a80)="$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") r2 = socket(0x2, 0x3, 0xff) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000187b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e8500000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$unix(r2, &(0x7f0000009e80)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)="ed72a9a0830dc786a87caf77ed13e4647bd11a6f8e0e7d4ffe59d67b457acb8a199bba752098695eb36aeb3a17f87eb932609627", 0x34}], 0x1}}], 0x1, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x2, 0x7, @local, 0x7}, 0x1c) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0'}, 0xfda6) 11.084887404s ago: executing program 0 (id=168): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'ipvlan0\x00', &(0x7f0000000140)=@ethtool_link_settings={0x4c, 0x0, 0x89, 0x40, 0x38, 0x0, 0x0, 0x6, 0xa, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4d26]}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) r7 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r7, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r7, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)}) ioctl$DRM_IOCTL_MODE_GETPLANE(r7, 0xc02064b6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = syz_open_dev$dri(&(0x7f0000000000), 0xab, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r9, 0xc04064a0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) fstat(r0, &(0x7f0000007e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008140)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb, 0x80000}, 0xc, &(0x7f0000000180), 0x0, &(0x7f0000002d40)=[@rights={{0x30, 0x1, 0x1, [r5, r1, r4, r1, r7, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r6]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, r11}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, r11}}}], 0x98, 0x20000040}, 0x4000004) ioctl$DRM_IOCTL_MODE_GETPLANE(r6, 0xc02064b6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000400)={&(0x7f0000000280)=[r10], 0x1, r12, r8, 0x3, 0x0, 0x0, 0x800, {0x4, 0x1, 0x3, 0x69, 0x200, 0x0, 0x2, 0x5, 0x4cab, 0xe154, 0x1000, 0x0, 0x10, 0xf9, "fe1d00003413000000000000000caa000000090000000000000004b427180010"}}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 10.046383381s ago: executing program 0 (id=169): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000b00)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0022}]}) capget(&(0x7f00000001c0)={0x20071026}, 0x0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r5, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000000040)={0x50, 0x0, r6, {0x7, 0x1f, 0x0, 0x90c20}}, 0x50) syz_fuse_handle_req(r5, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20c01, 0x0) io_setup(0x1fe, &(0x7f0000000200)=0x0) io_submit(r8, 0x140b, &(0x7f0000000700)=[&(0x7f0000000440)={0x18, 0x7000000, 0x4, 0x1, 0x0, r7, &(0x7f0000000180)='\x00', 0x37000}]) 9.669104695s ago: executing program 4 (id=170): sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000003c0), 0xfffffffc, 0x0) read$msr(r0, &(0x7f0000000500)=""/102386, 0xa50c) r1 = gettid() r2 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00\xfdM\xab\x89\xff\xda\xc7dw2\xa1\xb2\xabuQQ\x14\x97\xc9\xfae\xc7\xa1U\xe2\xbe\"\xb9t\xa0\x0e\xfa\xdb\xf1\xa5.\xd87\xc3p\xa5l\xf8vC\xe2\xe8 \xd5-<#\x186\xe1\xbd\xc0\xc3\xb5N(vj\xa7+<:\xc4\xe00\x01\xdd \x82\x83\xed\x0e\xc4\x1d\xac\xef7\b\xd3Z5\\A\'\x18\xa2\xc3\xab\xc7`\xc3\v\xf3L\x9d[Q\x9e\x11@=\xa1\x9b\xdc\xb1\xef\xc3k<\x97L\xa0\xab\xa6\x1ce\xcd\x99\xb3m\xef\x87\xc5i^N\xbd@\x01\xc0\xb2\x88\xc3\xe2\x96T\xa3\xa5\xeb\x0f\xf2f\xb9$\xd2\x140x0) r8 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r8, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) io_cancel(r7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x5, r6, 0x0, 0x0, 0x3, 0x0, 0x0, r6}, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x62) 9.227802526s ago: executing program 1 (id=171): bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x9, 0x2a8, &(0x7f0000000500)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0xa0179e1d}) r3 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r3, 0x29, 0x4a, &(0x7f0000000040)=0x7, 0x4) 8.340751468s ago: executing program 1 (id=172): bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec85"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x28}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) write(r5, &(0x7f0000000000)="fa", 0xfffffdef) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 8.170290204s ago: executing program 3 (id=173): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[], 0x48) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) socket$tipc(0x1e, 0x5, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, 0x0, 0x0}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000003c0)='rtc_irq_set_freq\x00', r5, 0x0, 0x2}, 0x18) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000280)={'fscrypt:', @desc2}, &(0x7f0000000500)={0x0, "f1a1173fb9462d3509e67197f90be6e423ceb0ab4912f9f6a31854ec7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb94912f9f6a3e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad593000000000000000000005f00"}, 0x48, 0xffffffffffffffff) chdir(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 8.096679461s ago: executing program 2 (id=174): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000021c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9046c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4e0664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa7666b5ded16ee7025f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf0e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b3a2327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4f4ab9e85bf8c6d71a2214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f4f5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51700eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6cd28cf28fe2ee593e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c191355391771f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18abde34ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310d69e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74df190c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c39132a0f2708e09ae8268dcc15411483b8506386aa0ece2a94c320b002c77f82cb3cc96c34f7831844cc748e662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae4c697bfc674e03231c42f7eaaf5166bbc4653c71805f9448416e379cc1c40f8f866c9b319a849dd00ff9b84857436ed362c4632bfc3fa7357c24f15bbb07bd91893e61df7eb6dc5e071a9cc2faa7a32a91c4d982f5cfb725dca80b23874877a4980dbd70cda040b1ce527e7188159df77b493efbbd7bfe2680bf44e49eb68e5e33a0a5726072b2699d6244cd5c4a82bf18c668a3d43cec78c5fe1f12283d5dde6d0ea0b1b8"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0x541b, &(0x7f0000000040)={0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000280)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], &(0x7f00000005c0)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x40f00, 0x2c, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x5, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x2abf7, r1, 0x0, &(0x7f0000000680)=[r6, r6, r0, r0], 0x0, 0x10, 0xb5, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) close_range(r6, 0xffffffffffffffff, 0x0) 7.062225416s ago: executing program 1 (id=176): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) socket(0x10, 0x2, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000004c0), &(0x7f0000000e80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000080)={[{@utf8}, {@utf8}, {@uni_xlate}, {@fat=@codepage={'codepage', 0x3d, '855'}}, {@shortname_winnt}, {@uni_xlateno}, {@shortname_win95}, {@shortname_win95}, {@uni_xlate}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'cp861'}}, {@shortname_winnt}, {@utf8no}, {@uni_xlateno}, {@iocharset={'iocharset', 0x3d, 'maciceland'}}, {@shortname_winnt}]}, 0x1, 0x2b7, &(0x7f0000000a40)="$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") sched_setscheduler(0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) accept4(r3, 0x0, 0x0, 0x0) 7.061532726s ago: executing program 3 (id=177): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r4, 0x0, 0x2, r3}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r5}, 0x18) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r4, 0x8000000, 0x2, r2}) 7.031624289s ago: executing program 4 (id=178): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0x0, &(0x7f0000000480), 0xfd, 0x448, &(0x7f0000000d00)="$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") syz_mount_image$exfat(0x0, &(0x7f00000000c0)='./bus\x00', 0x1ab1ce4, 0x0, 0x0, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f00000002c0)={0x0, 0x0, 0x27f}) 6.779692233s ago: executing program 3 (id=179): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) setrlimit(0x9, &(0x7f0000000000)) io_setup(0x2004, &(0x7f0000000680)) 6.516559537s ago: executing program 4 (id=180): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) close(r2) socketpair$unix(0x1, 0x2, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000240)=0x409, 0x4) r5 = socket$netlink(0x10, 0x3, 0x8000000004) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000000740), 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) writev(r5, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001500add427323b472545b45602117fffffff81000e22d991000000000000a80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000deff0000000200000000", 0x58}], 0x1) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f0000000200)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a5bfcb2a66ef507540a2a54fcaf1860b5a61f8e207db0000009f1bb9930200000000000000cf61f3164a3790887d279d4afc7cfd1762729912aabe49225f8d79", "06869da66fb3d998ba914272ca193f8dd5ecfdc81f22af8042677e0b2543667e306c360ce82f41f7d0431065860f4a367fb9ec6ec8cbf57917653a8a00", "f7a78adde4baffaed544f59b58ae3151b9dd0fe9ca443e8ae600", [0xfffffffffffffffc, 0x800000000000]}}) 5.408227679s ago: executing program 0 (id=181): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRESDEC=0x0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000080)={@mcast2}, 0x14) syz_emit_ethernet(0x86, &(0x7f0000000a40)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x50, 0x3a, 0x0, @dev={0xfe, 0x80, '\x00', 0x2}, @mcast2, {[@dstopts, @fragment={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, @dstopts={0x5c, 0x4, '\x00', [@enc_lim={0x4, 0x1, 0x9}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @padn, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @pad1, @jumbo={0xc2, 0x4, 0x101}]}], @ndisc_ra}}}}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, &(0x7f0000000280)=@udp}, 0x20) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000880)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001900)=@bridge_delneigh={0x28, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r6, 0x0, 0x4}, [@NDA_LLADDR={0xa, 0x2, @multicast}]}, 0x28}}, 0x0) 4.716719364s ago: executing program 4 (id=182): bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x9, 0x2a8, &(0x7f0000000500)="$eJzs3F9IU38Yx/HHPz/1Z+hGRFBQPeVNRRzcrgMdoRENjHJhCcExz2rstI2dsZqEWxB400U3/buuIEIQoosgELvoKpTwrovuvPMiu0oiOjGnudnUMnWS79fF9rDn+zl8z58dtu9g08fvXouGHSNspqS6oUqq2yUns1XilWpZkJMj10fe7zt34eLpQDDYcVa1M9Dt86tq84HR3pvDh8ZSO86/bH5dL+PeS9Mz/qnx3eN7pr93X404GnE0Fk+pqX3xeMrssy3tv+9EDdUztmU6lkZijpUs6YfteCKRUTPW39SYSFqOo2Yso1Ero6m4ppIZNa+YkZgahqFNjYKVDacfBZbvhp7Puq7MpN65bn1OXNfNv9iwidNDhc2df9ctOv93Kj0lbKKim3qDiD2UDqVDhedCPxCWiNhiSat45JvkrxH38Yg7d6nkH2/4R4KTR9++UVWvDNrZ+Xw2HaopzfvEI95CpqBQd54Kdvi0oDT/nzQW5/3ikV3l8/6y+To53FKUN8Qjk5clLrZMjB78MtU19GAhP+hTPdEVXJL/X/oXD9OzzxU6PwAAAAAAAAAArIWhP5VdvzfyA24PqGrTkn4hX+73gaXr861l1+drZW9tZfcdAAAAAIDtwskMRE3btpJ/WeS/yq/Hdv694smt3x+8v3PlMS1tNRPtH3KJrbBff1B87dkS0ygtZH71abXBNev8TlksPq3Ldqrm57f8mJO9H1+sup26X47PcsY2/q4EAAAAYCMsfuhvk2z4VTrbc+xepecEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMB2s4a/HJt4WK6l+WLn03KtSu8jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADASn4EAAD//xAR0Ao=") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0xa0179e1d}) r3 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r3, 0x29, 0x4a, &(0x7f0000000040)=0x7, 0x4) 3.690066618s ago: executing program 4 (id=183): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x80000000000001, 0x0, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]}, 0x78) syz_emit_ethernet(0x8e, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_io_uring_setup(0x4b5, &(0x7f0000010400)={0x0, 0x86e1, 0x1, 0x8}, &(0x7f0000010080), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000010300)=[{0x0}, {0x0}, {0x0}], 0x3) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340), 0xa002a0}], &(0x7f00000005c0), 0x2}, 0x20) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) bind$inet6(0xffffffffffffffff, 0x0, 0x37) syz_emit_ethernet(0x46, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) 3.427983913s ago: executing program 3 (id=184): syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000772904202404019957c20102030109021b0001000010000904430001317d55000905821f0002"], 0x0) 2.575417802s ago: executing program 1 (id=185): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000021c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0x541b, &(0x7f0000000040)={0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000280)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], &(0x7f00000005c0)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x40f00, 0x2c, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x5, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x2abf7, r1, 0x0, &(0x7f0000000680)=[r6, r6, r0, r0], 0x0, 0x10, 0xb5, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) close_range(r6, 0xffffffffffffffff, 0x0) 1.498590001s ago: executing program 1 (id=186): bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec85"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x28}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) write(r5, &(0x7f0000000000)="fa", 0xfffffdef) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 1.160580023s ago: executing program 0 (id=187): sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000003c0), 0xfffffffc, 0x0) read$msr(r0, &(0x7f0000000500)=""/102386, 0xa50c) r1 = gettid() r2 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00\xfdM\xab\x89\xff\xda\xc7dw2\xa1\xb2\xabuQQ\x14\x97\xc9\xfae\xc7\xa1U\xe2\xbe\"\xb9t\xa0\x0e\xfa\xdb\xf1\xa5.\xd87\xc3p\xa5l\xf8vC\xe2\xe8 \xd5-<#\x186\xe1\xbd\xc0\xc3\xb5N(vj\xa7+<:\xc4\xe00\x01\xdd \x82\x83\xed\x0e\xc4\x1d\xac\xef7\b\xd3Z5\\A\'\x18\xa2\xc3\xab\xc7`\xc3\v\xf3L\x9d[Q\x9e\x11@=\xa1\x9b\xdc\xb1\xef\xc3k<\x97L\xa0\xab\xa6\x1ce\xcd\x99\xb3m\xef\x87\xc5i^N\xbd@\x01\xc0\xb2\x88\xc3\xe2\x96T\xa3\xa5\xeb\x0f\xf2f\xb9$\xd2\x140x0) r8 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r8, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) io_cancel(r7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x5, r6, 0x0, 0x0, 0x3, 0x0, 0x0, r6}, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x62) 943.820933ms ago: executing program 3 (id=188): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) io_setup(0x7, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/fscaps', 0x0, 0x0) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r6 = dup(r5) write$UHID_DESTROY(r6, &(0x7f0000000180), 0xffffff70) 32.556837ms ago: executing program 1 (id=189): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000580)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000080)='cpuset\x00'}, 0x30) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) pread64(r2, 0x0, 0x3a, 0x6) 0s ago: executing program 3 (id=190): write(0xffffffffffffffff, &(0x7f0000003640)='&\x00\x00\x00\"\x00', 0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r2, 0xfffffffffffffc01, 0x0) r3 = syz_open_dev$MSR(&(0x7f0000000300), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) kernel console output (not intermixed with test programs): ][ T3568] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.813489][ T3568] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.821771][ T3568] device bridge_slave_0 entered promiscuous mode [ 43.845808][ T3578] chnl_net:caif_netlink_parms(): no params data found [ 43.857636][ T3568] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.864925][ T3568] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.872670][ T3568] device bridge_slave_1 entered promiscuous mode [ 43.879883][ T3569] chnl_net:caif_netlink_parms(): no params data found [ 43.937434][ T3568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.955919][ T3579] chnl_net:caif_netlink_parms(): no params data found [ 43.976881][ T3568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.986310][ T3567] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.993538][ T3567] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.001131][ T3567] device bridge_slave_0 entered promiscuous mode [ 44.029191][ T3567] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.036413][ T3567] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.047366][ T3567] device bridge_slave_1 entered promiscuous mode [ 44.107416][ T3568] team0: Port device team_slave_0 added [ 44.117599][ T3567] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.134119][ T3569] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.141171][ T3569] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.149357][ T3569] device bridge_slave_0 entered promiscuous mode [ 44.157917][ T3568] team0: Port device team_slave_1 added [ 44.169494][ T3567] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.186575][ T3578] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.193806][ T3578] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.201446][ T3578] device bridge_slave_0 entered promiscuous mode [ 44.209002][ T3569] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.216241][ T3569] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.224156][ T3569] device bridge_slave_1 entered promiscuous mode [ 44.248914][ T3578] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.256303][ T3578] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.264444][ T3578] device bridge_slave_1 entered promiscuous mode [ 44.294042][ T3567] team0: Port device team_slave_0 added [ 44.316186][ T3568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.323433][ T3568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.349622][ T3568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.369549][ T3567] team0: Port device team_slave_1 added [ 44.384176][ T3569] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.393909][ T3568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.400846][ T3568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.427345][ T3568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.440026][ T3579] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.447319][ T3579] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.455226][ T3579] device bridge_slave_0 entered promiscuous mode [ 44.472249][ T3578] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.482914][ T3569] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.496204][ T3579] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.503920][ T3579] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.511841][ T3579] device bridge_slave_1 entered promiscuous mode [ 44.527315][ T3578] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.537232][ T3567] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.544496][ T3567] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.571157][ T3567] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.610414][ T3567] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.617466][ T3567] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.644015][ T3567] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.665632][ T3569] team0: Port device team_slave_0 added [ 44.697953][ T3569] team0: Port device team_slave_1 added [ 44.707168][ T3568] device hsr_slave_0 entered promiscuous mode [ 44.714164][ T3568] device hsr_slave_1 entered promiscuous mode [ 44.721739][ T3579] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.734259][ T3578] team0: Port device team_slave_0 added [ 44.741656][ T3579] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.783165][ T3578] team0: Port device team_slave_1 added [ 44.822511][ T3579] team0: Port device team_slave_0 added [ 44.828835][ T3569] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.835931][ T3569] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.862228][ T3569] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.877703][ T3569] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.885193][ T3569] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.911410][ T3569] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.927079][ T3567] device hsr_slave_0 entered promiscuous mode [ 44.933985][ T3567] device hsr_slave_1 entered promiscuous mode [ 44.940667][ T3567] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.948477][ T3567] Cannot create hsr debugfs directory [ 44.963507][ T3579] team0: Port device team_slave_1 added [ 44.969638][ T3578] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.976605][ T3578] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.002737][ T3578] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.039132][ T3578] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.046118][ T3578] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.072318][ T3578] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.109346][ T3569] device hsr_slave_0 entered promiscuous mode [ 45.116577][ T3569] device hsr_slave_1 entered promiscuous mode [ 45.123130][ T3569] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.130664][ T3569] Cannot create hsr debugfs directory [ 45.147206][ T3579] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.154211][ T3579] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.181031][ T3579] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.193164][ T3579] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.200106][ T3579] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.226048][ T3579] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.281132][ T3578] device hsr_slave_0 entered promiscuous mode [ 45.288053][ T3578] device hsr_slave_1 entered promiscuous mode [ 45.295587][ T3578] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.303244][ T3578] Cannot create hsr debugfs directory [ 45.369406][ T3579] device hsr_slave_0 entered promiscuous mode [ 45.376114][ T3579] device hsr_slave_1 entered promiscuous mode [ 45.382975][ T3579] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.390532][ T3579] Cannot create hsr debugfs directory [ 45.403016][ T13] Bluetooth: hci1: command 0x0409 tx timeout [ 45.410052][ T13] Bluetooth: hci2: command 0x0409 tx timeout [ 45.412068][ T3571] Bluetooth: hci0: command 0x0409 tx timeout [ 45.416182][ T13] Bluetooth: hci4: command 0x0409 tx timeout [ 45.428131][ T13] Bluetooth: hci3: command 0x0409 tx timeout [ 45.627617][ T3567] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 45.640384][ T3567] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 45.659515][ T3567] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 45.668647][ T3567] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 45.709041][ T3568] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 45.717850][ T3568] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 45.740282][ T3568] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 45.759945][ T3568] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 45.791048][ T3569] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 45.818887][ T3569] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 45.828522][ T3569] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 45.848602][ T3569] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 45.914530][ T3567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.938354][ T3579] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 45.949682][ T3579] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 45.961685][ T3579] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 45.985168][ T3579] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 45.996065][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.005957][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.016005][ T3567] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.037973][ T3568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.068156][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.076986][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.088893][ T484] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.096171][ T484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.105401][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.114606][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.123648][ T484] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.130668][ T484] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.138895][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.152921][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.162428][ T3578] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 46.175000][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.198854][ T3568] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.208300][ T3578] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 46.218738][ T3578] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 46.233968][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.243841][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.255135][ T3578] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 46.273258][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.283200][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.291552][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.298680][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.306567][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.336205][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.346032][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.355366][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.365533][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.374073][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.381097][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.388724][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.397751][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.406737][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.419879][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.427800][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.436688][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.467897][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.476848][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.486067][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.496787][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.505270][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.513916][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.522941][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.531234][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.543404][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.559965][ T3569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.568581][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.577286][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.595954][ T3568] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.609106][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.635657][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.648043][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.667416][ T3569] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.679666][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.703952][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.720962][ T3579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.747123][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.759565][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.769660][ T484] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.776749][ T484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.787741][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.798047][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.807433][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.816193][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.823282][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.836805][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.845717][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.876138][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.894836][ T3579] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.918117][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.927805][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.935658][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.949898][ T3567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.969606][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.978509][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.988853][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.995982][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.006605][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.033099][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.042823][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.051154][ T1144] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.058230][ T1144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.067059][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.076440][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.085488][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.094174][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.103210][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.111759][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.122574][ T3578] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.149963][ T3567] device veth0_vlan entered promiscuous mode [ 47.159239][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.169994][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.178920][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.188435][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.198178][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.206614][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.215879][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.224692][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.235422][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.245400][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.253697][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.261406][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.278346][ T3579] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 47.289051][ T3579] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.309546][ T3578] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.322727][ T3569] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 47.335051][ T3569] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.347612][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.356539][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.365645][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.374764][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.383993][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.393090][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.401317][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.410800][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.420090][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.428092][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.436750][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.444648][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.465072][ T3568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.478734][ T3567] device veth1_vlan entered promiscuous mode [ 47.485556][ T1075] Bluetooth: hci0: command 0x041b tx timeout [ 47.492724][ T1075] Bluetooth: hci3: command 0x041b tx timeout [ 47.503045][ T1075] Bluetooth: hci4: command 0x041b tx timeout [ 47.504604][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.509179][ T1075] Bluetooth: hci2: command 0x041b tx timeout [ 47.534261][ T1075] Bluetooth: hci1: command 0x041b tx timeout [ 47.534564][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.548982][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.557449][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.568520][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.577396][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.584484][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.593517][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.602429][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.610751][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.617818][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.651363][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.667031][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.686338][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.696755][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.707059][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.715860][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.727117][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.735693][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.763888][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.773204][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.781628][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.790443][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.798419][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.808751][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.816460][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.834437][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.844287][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.856898][ T3569] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.875787][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.890373][ T3579] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.958449][ T3567] device veth0_macvtap entered promiscuous mode [ 47.966316][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.977509][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.986864][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.995726][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.004407][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.014310][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.023883][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.046821][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.056484][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.073763][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.086668][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.103195][ T3567] device veth1_macvtap entered promiscuous mode [ 48.112563][ T3568] device veth0_vlan entered promiscuous mode [ 48.137766][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.147416][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.156415][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.168368][ T3569] device veth0_vlan entered promiscuous mode [ 48.180952][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.189762][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.199154][ T3568] device veth1_vlan entered promiscuous mode [ 48.215834][ T3569] device veth1_vlan entered promiscuous mode [ 48.235417][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.244999][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.255746][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.263535][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.273207][ T3567] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.289169][ T3578] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.311377][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.320726][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.329353][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.338326][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.350095][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.360876][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.382040][ T3569] device veth0_macvtap entered promiscuous mode [ 48.392649][ T3567] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.402484][ T3568] device veth0_macvtap entered promiscuous mode [ 48.414350][ T3568] device veth1_macvtap entered promiscuous mode [ 48.421183][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.429919][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.438680][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.447858][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.457676][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.466919][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.476143][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.492277][ T3567] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.501129][ T3567] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.510436][ T3567] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.519511][ T3567] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.540858][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.551320][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.560291][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.570564][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.581144][ T3569] device veth1_macvtap entered promiscuous mode [ 48.598333][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.610709][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.622476][ T3568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.650548][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.658821][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.670803][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.702489][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.713196][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.724219][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.735071][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.747206][ T3569] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.755595][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.766924][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.780767][ T3568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.788627][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.797472][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.806254][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.815264][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.823942][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.832774][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.841340][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.849615][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.860098][ T3578] device veth0_vlan entered promiscuous mode [ 48.875980][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.888563][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.899077][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.909865][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.921295][ T3569] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.934021][ T3568] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.943777][ T3568] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.952619][ T3568] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.961306][ T3568] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.976550][ T3579] device veth0_vlan entered promiscuous mode [ 48.988556][ T3579] device veth1_vlan entered promiscuous mode [ 49.001227][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.014708][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.024217][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.033132][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.041304][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 49.049350][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.057196][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.069331][ T3569] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.078182][ T3569] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.087140][ T3569] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.096129][ T3569] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.114836][ T3578] device veth1_vlan entered promiscuous mode [ 49.186910][ T484] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.213721][ T484] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.222310][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 49.231353][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.246822][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.255932][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.277185][ T3579] device veth0_macvtap entered promiscuous mode [ 49.305428][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.327870][ T3579] device veth1_macvtap entered promiscuous mode [ 49.364056][ T3578] device veth0_macvtap entered promiscuous mode [ 49.373523][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.383169][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.391663][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.400773][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.428056][ T3578] device veth1_macvtap entered promiscuous mode [ 49.437755][ T484] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.439338][ T3579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.451136][ T484] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.458017][ T3579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.474250][ T3579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.485914][ T3579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.495833][ T3579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.506382][ T3579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.517734][ T3579] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.544654][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.557210][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.562333][ T1075] Bluetooth: hci1: command 0x040f tx timeout [ 49.565848][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.575285][ T1075] Bluetooth: hci2: command 0x040f tx timeout [ 49.581685][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.584639][ T1075] Bluetooth: hci4: command 0x040f tx timeout [ 49.598660][ T1075] Bluetooth: hci3: command 0x040f tx timeout [ 49.604810][ T1075] Bluetooth: hci0: command 0x040f tx timeout [ 49.623709][ T484] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.631811][ T484] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.639361][ T3579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.639381][ T3579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.639390][ T3579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.639402][ T3579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.639411][ T3579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.639423][ T3579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.640729][ T3579] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.716636][ T3579] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.731033][ T3579] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.741429][ T3579] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.751831][ T3579] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.769017][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.783350][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.791585][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.800315][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.810391][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.820441][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.835691][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.847544][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.848836][ T3578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.868461][ T3578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.881783][ T3578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.893729][ T3578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.904920][ T3578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.916209][ T3578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.929858][ T3578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.941282][ T3578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.950097][ T3650] loop1: detected capacity change from 0 to 512 [ 49.953816][ T3578] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.988477][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.996887][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.005782][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.046114][ T3578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.072249][ T3578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.082890][ T3578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.090052][ T3650] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpquota,discard,minixdf,,errors=continue. Quota mode: writeback. [ 50.093653][ T3578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.114377][ T3650] ext4 filesystem being mounted at /0/bus supports timestamps until 2038 (0x7fffffff) [ 50.116789][ T3578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.155966][ T3578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.166195][ T3578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.167906][ T26] audit: type=1800 audit(1727911856.032:2): pid=3650 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.2" name="file1" dev="loop1" ino=15 res=0 errno=0 [ 50.176722][ T3578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.187556][ T3578] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.230010][ T3624] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.239663][ T3624] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.322005][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.330323][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.357734][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.367884][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.382901][ T3655] loop2: detected capacity change from 0 to 256 [ 50.396203][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.406346][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 50.422148][ T3578] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.430970][ T3578] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.440505][ T3578] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.449995][ T3578] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.673992][ T3655] exfat: Deprecated parameter 'namecase' [ 50.739729][ T3658] EXT4-fs error (device loop1): ext4_ext_check_inode:501: inode #12: comm syz.1.2: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 50.884134][ T3655] exfat: Deprecated parameter 'utf8' [ 51.014637][ T3659] EXT4-fs error (device loop1): ext4_ext_check_inode:501: inode #12: comm syz.1.2: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 51.056757][ T3655] exfat: Deprecated parameter 'namecase' [ 51.074025][ T3655] exfat: Deprecated parameter 'utf8' [ 51.104680][ T3655] exFAT-fs (loop2): failed to load upcase table (idx : 0x00012153, chksum : 0x555ffa9e, utbl_chksum : 0xe619d30d) [ 51.210953][ T3655] overlayfs: missing 'lowerdir' [ 51.255425][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.284965][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.325102][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.338177][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.396387][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.412291][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.420198][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 51.431155][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 51.615407][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 51.650259][ T1075] Bluetooth: hci0: command 0x0419 tx timeout [ 51.678557][ T1075] Bluetooth: hci3: command 0x0419 tx timeout [ 51.710998][ T1075] Bluetooth: hci4: command 0x0419 tx timeout [ 51.735451][ T1075] Bluetooth: hci2: command 0x0419 tx timeout [ 51.756194][ T3666] loop0: detected capacity change from 0 to 512 [ 51.756839][ T1075] Bluetooth: hci1: command 0x0419 tx timeout [ 51.880153][ T3666] EXT4-fs (loop0): Unrecognized mount option "ro" or missing value [ 52.113837][ T3670] loop2: detected capacity change from 0 to 256 [ 52.925029][ T3678] overlayfs: missing 'lowerdir' [ 53.607781][ T3682] loop3: detected capacity change from 0 to 256 [ 53.686703][ T3682] ======================================================= [ 53.686703][ T3682] WARNING: The mand mount option has been deprecated and [ 53.686703][ T3682] and is ignored by this kernel. Remove the mand [ 53.686703][ T3682] option from the mount to silence this warning. [ 53.686703][ T3682] ======================================================= [ 53.795384][ T3684] loop0: detected capacity change from 0 to 128 [ 53.831254][ T3682] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x53fda505, utbl_chksum : 0xe619d30d) [ 53.848157][ T3682] exFAT-fs (loop3): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 54.290540][ T3690] Zero length message leads to an empty skb [ 54.792078][ T26] audit: type=1800 audit(1727911860.612:3): pid=3691 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.8" name="bus" dev="loop3" ino=1048594 res=0 errno=0 [ 55.368015][ T3699] loop1: detected capacity change from 0 to 512 [ 55.970684][ T3699] EXT4-fs (loop1): orphan cleanup on readonly fs [ 56.089855][ T3699] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2219: inode #15: comm syz.1.12: corrupted in-inode xattr [ 56.289263][ T3699] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.12: couldn't read orphan inode 15 (err -117) [ 56.502105][ T3699] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 57.482013][ T3714] device vlan2 entered promiscuous mode [ 57.487624][ T3714] device veth0_to_hsr entered promiscuous mode [ 57.921341][ T3721] loop2: detected capacity change from 0 to 2048 [ 57.940284][ T3696] loop3: detected capacity change from 0 to 40427 [ 57.981049][ T3696] F2FS-fs (loop3): Unrecognized mount option "0xffffffffffffffff˙˙˙˙˙˙˙˙0xffffffffffffffff˙˙˙˙" or missing value [ 58.026025][ T3721] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 58.603039][ T3730] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 58.830879][ T3735] loop3: detected capacity change from 0 to 128 [ 59.122052][ T26] audit: type=1326 audit(1727911864.922:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3719 comm="syz.2.17" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 59.253771][ T3735] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 59.305674][ T3735] ext4 filesystem being mounted at /3/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 59.373479][ T26] audit: type=1326 audit(1727911864.932:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3719 comm="syz.2.17" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 59.470534][ T26] audit: type=1326 audit(1727911864.932:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3719 comm="syz.2.17" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 59.493481][ T26] audit: type=1326 audit(1727911864.942:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3719 comm="syz.2.17" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 59.516347][ T26] audit: type=1326 audit(1727911864.942:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3719 comm="syz.2.17" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 59.539621][ T26] audit: type=1326 audit(1727911864.952:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3719 comm="syz.2.17" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 59.576220][ T26] audit: type=1326 audit(1727911865.072:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3719 comm="syz.2.17" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 60.325637][ T3578] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 60.396934][ T3578] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 8192 [ 60.465695][ T3578] EXT4-fs error (device loop3): ext4_empty_dir:3164: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 60.590221][ T3578] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 60.615259][ T3750] loop2: detected capacity change from 0 to 1024 [ 60.637290][ T3752] loop4: detected capacity change from 0 to 128 [ 60.638568][ T3578] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 8192 [ 60.675876][ T3578] EXT4-fs error (device loop3): ext4_empty_dir:3164: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 60.702694][ T3578] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 60.750510][ T3578] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 8192 [ 60.782841][ T3750] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 60.804596][ T3578] EXT4-fs error (device loop3): ext4_empty_dir:3164: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 60.835781][ T3578] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 60.987014][ T3730] loop1: detected capacity change from 0 to 40427 [ 61.052383][ T3730] F2FS-fs (loop1): Invalid SB checksum offset: 0 [ 61.059565][ T3730] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 61.201051][ T3730] F2FS-fs (loop1): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 61.293660][ T3730] F2FS-fs (loop1): Try to recover 2th superblock, ret: 0 [ 61.303221][ T3730] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 61.629330][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! [ 61.672369][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #20a!!! [ 61.681347][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #20a!!! [ 61.690659][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #28a!!! [ 61.704178][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #288!!! [ 61.713624][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #28a!!! [ 61.723390][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #28a!!! [ 61.733972][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #39a!!! [ 61.742960][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #39a!!! [ 61.764706][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #208!!! [ 62.114270][ T3769] loop0: detected capacity change from 0 to 256 [ 62.118327][ T154] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.257051][ T154] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.365263][ T154] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.490250][ T3773] loop1: detected capacity change from 0 to 256 [ 62.577130][ T154] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.159739][ T3774] chnl_net:caif_netlink_parms(): no params data found [ 63.720197][ T3774] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.838111][ T3774] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.978313][ T3774] device bridge_slave_0 entered promiscuous mode [ 64.317385][ T3774] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.342368][ T3774] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.404180][ T3774] device bridge_slave_1 entered promiscuous mode [ 64.480871][ T3774] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.493359][ T3774] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.534799][ T3614] libceph: connect (1)[c::]:6789 error -101 [ 64.548139][ T3614] libceph: mon0 (1)[c::]:6789 connect error [ 64.564175][ T3804] ceph: No mds server is up or the cluster is laggy [ 64.572957][ T3614] libceph: connect (1)[c::]:6789 error -101 [ 64.581699][ T3614] libceph: mon0 (1)[c::]:6789 connect error [ 64.744280][ T3813] loop2: detected capacity change from 0 to 40427 [ 64.786581][ T3813] F2FS-fs (loop2): Invalid SB checksum offset: 0 [ 64.793079][ T3813] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 64.845763][ T1075] Bluetooth: hci3: command 0x0409 tx timeout [ 64.933011][ T3813] F2FS-fs (loop2): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 64.994159][ T3813] F2FS-fs (loop2): Try to recover 2th superblock, ret: 0 [ 65.002348][ T3813] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 65.028512][ T3774] team0: Port device team_slave_0 added [ 65.142064][ T3813] attempt to access beyond end of device [ 65.142064][ T3813] loop2: rw=2049, want=53256, limit=40427 [ 65.155869][ T3813] attempt to access beyond end of device [ 65.155869][ T3813] loop2: rw=2049, want=53264, limit=40427 [ 65.170213][ T26] audit: type=1804 audit(1727911871.022:11): pid=3813 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.33" name="/newroot/8/file1/file1" dev="loop2" ino=10 res=1 errno=0 [ 65.275368][ T3568] attempt to access beyond end of device [ 65.275368][ T3568] loop2: rw=2049, want=45104, limit=40427 [ 65.301650][ T3774] team0: Port device team_slave_1 added [ 65.353137][ T3774] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.360479][ T3774] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.466570][ T3774] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.544758][ T3774] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.562047][ T3774] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.625509][ T3774] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.723870][ T3790] loop1: detected capacity change from 0 to 40427 [ 66.044515][ T3790] F2FS-fs (loop1): Unrecognized mount option "0xffffffffffffffff˙˙˙˙˙˙˙˙0xffffffffffffffff˙˙˙˙" or missing value [ 66.318385][ T26] audit: type=1326 audit(1727911872.142:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3830 comm="syz.2.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 66.921943][ T1075] Bluetooth: hci3: command 0x041b tx timeout [ 66.967899][ T26] audit: type=1326 audit(1727911872.142:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3830 comm="syz.2.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 67.078717][ T26] audit: type=1326 audit(1727911872.152:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3830 comm="syz.2.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 67.173977][ T26] audit: type=1326 audit(1727911872.152:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3830 comm="syz.2.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 67.206064][ T3774] device hsr_slave_0 entered promiscuous mode [ 67.273277][ T3774] device hsr_slave_1 entered promiscuous mode [ 67.283589][ T3774] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.291172][ T3774] Cannot create hsr debugfs directory [ 67.298541][ T26] audit: type=1326 audit(1727911872.152:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3830 comm="syz.2.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 67.415922][ T26] audit: type=1326 audit(1727911872.152:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3830 comm="syz.2.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 67.449295][ T3858] loop0: detected capacity change from 0 to 128 [ 67.475731][ T3857] loop2: detected capacity change from 0 to 256 [ 67.495052][ T26] audit: type=1326 audit(1727911872.152:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3830 comm="syz.2.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 67.560960][ T26] audit: type=1326 audit(1727911872.152:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3830 comm="syz.2.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 67.653072][ T3864] loop1: detected capacity change from 0 to 2048 [ 67.775224][ T26] audit: type=1326 audit(1727911872.152:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3830 comm="syz.2.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 67.811019][ T154] device hsr_slave_0 left promiscuous mode [ 67.838750][ T154] device hsr_slave_1 left promiscuous mode [ 67.887886][ T154] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 67.911407][ T3864] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 67.923942][ T154] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 68.104963][ T154] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 68.129948][ T154] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 68.728825][ T154] device bridge_slave_1 left promiscuous mode [ 68.738390][ T154] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.756544][ T154] device bridge_slave_0 left promiscuous mode [ 68.763528][ T154] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.809000][ T154] device veth1_macvtap left promiscuous mode [ 68.834052][ T154] device veth0_macvtap left promiscuous mode [ 68.840148][ T154] device veth1_vlan left promiscuous mode [ 68.862802][ T154] device veth0_vlan left promiscuous mode [ 69.134128][ T3877] loop1: detected capacity change from 0 to 40427 [ 69.142260][ T3616] Bluetooth: hci3: command 0x040f tx timeout [ 69.214862][ T3877] F2FS-fs (loop1): Invalid SB checksum offset: 0 [ 69.221272][ T3877] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 69.273463][ T3877] F2FS-fs (loop1): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 69.340004][ T3877] F2FS-fs (loop1): Try to recover 2th superblock, ret: 0 [ 69.347145][ T3877] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 69.372743][ T3877] attempt to access beyond end of device [ 69.372743][ T3877] loop1: rw=2049, want=53256, limit=40427 [ 69.384780][ T3877] attempt to access beyond end of device [ 69.384780][ T3877] loop1: rw=2049, want=53264, limit=40427 [ 69.429490][ T3567] attempt to access beyond end of device [ 69.429490][ T3567] loop1: rw=2049, want=45104, limit=40427 [ 69.697322][ T154] team0 (unregistering): Port device team_slave_1 removed [ 69.821281][ T154] team0 (unregistering): Port device team_slave_0 removed [ 69.904754][ T154] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 69.920300][ T3614] libceph: connect (1)[c::]:6789 error -101 [ 69.931050][ T3614] libceph: mon0 (1)[c::]:6789 connect error [ 70.119478][ T3888] ceph: No mds server is up or the cluster is laggy [ 70.170941][ T154] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 70.192977][ T3614] libceph: connect (1)[c::]:6789 error -101 [ 70.199013][ T3614] libceph: mon0 (1)[c::]:6789 connect error [ 70.401807][ T154] bond0 (unregistering): Released all slaves [ 71.047776][ T26] kauditd_printk_skb: 34 callbacks suppressed [ 71.234695][ T1389] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.250895][ T1389] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.342762][ T26] audit: type=1326 audit(1727911876.902:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3912 comm="syz.2.50" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 71.616017][ T1075] Bluetooth: hci3: command 0x0419 tx timeout [ 71.797410][ T26] audit: type=1326 audit(1727911876.902:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3912 comm="syz.2.50" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 71.811827][ T3919] loop2: detected capacity change from 0 to 2048 [ 72.021202][ T3919] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 72.055080][ T26] audit: type=1326 audit(1727911876.902:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3912 comm="syz.2.50" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 72.556410][ T26] audit: type=1326 audit(1727911876.902:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3912 comm="syz.2.50" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 73.226835][ T26] audit: type=1326 audit(1727911876.902:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3912 comm="syz.2.50" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 73.363726][ T26] audit: type=1326 audit(1727911876.902:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3912 comm="syz.2.50" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 73.492271][ T26] audit: type=1326 audit(1727911876.902:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3912 comm="syz.2.50" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 73.656757][ T26] audit: type=1326 audit(1727911876.902:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3912 comm="syz.2.50" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 73.811363][ T26] audit: type=1326 audit(1727911876.902:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3912 comm="syz.2.50" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 73.843184][ T26] audit: type=1326 audit(1727911876.902:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3912 comm="syz.2.50" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 74.675834][ T3957] loop0: detected capacity change from 0 to 256 [ 74.777050][ T3647] libceph: connect (1)[c::]:6789 error -101 [ 74.926084][ T3647] libceph: mon0 (1)[c::]:6789 connect error [ 74.934935][ T3956] ceph: No mds server is up or the cluster is laggy [ 75.328732][ T3774] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 75.353924][ T3774] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 75.364635][ T3774] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 75.383843][ T3774] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 75.604673][ T3774] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.801264][ T3774] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.830237][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.852234][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.477229][ T26] kauditd_printk_skb: 32 callbacks suppressed [ 76.477843][ T26] audit: type=1326 audit(1727911881.822:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3980 comm="syz.2.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 76.617352][ T7] cfg80211: failed to load regulatory.db [ 76.841038][ T26] audit: type=1326 audit(1727911881.822:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3980 comm="syz.2.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 76.862552][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.872530][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.873323][ T3995] loop1: detected capacity change from 0 to 512 [ 76.881026][ T3805] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.888391][ T26] audit: type=1326 audit(1727911881.822:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3980 comm="syz.2.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 76.894004][ T3805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.999328][ T3995] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 77.160093][ T3999] loop4: detected capacity change from 0 to 40427 [ 77.169807][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.180125][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.188932][ T3805] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.191834][ T26] audit: type=1326 audit(1727911881.822:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3980 comm="syz.2.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 77.218112][ T3805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.219245][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.253098][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.298957][ T3999] F2FS-fs (loop4): Invalid SB checksum offset: 0 [ 77.305484][ T3999] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 77.307011][ T3995] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1061: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 77.317137][ T26] audit: type=1326 audit(1727911881.822:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3980 comm="syz.2.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 77.352413][ T26] audit: type=1326 audit(1727911881.822:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3980 comm="syz.2.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 77.386694][ T26] audit: type=1326 audit(1727911881.822:103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3980 comm="syz.2.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 77.401946][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.409964][ T26] audit: type=1326 audit(1727911881.832:104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3980 comm="syz.2.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 77.439989][ T26] audit: type=1326 audit(1727911881.832:105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3980 comm="syz.2.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f0851c5eff9 code=0x7ffc0000 [ 77.466417][ T26] audit: type=1326 audit(1727911881.832:106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3980 comm="syz.2.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 77.490166][ T3995] EXT4-fs (loop1): 1 truncate cleaned up [ 77.497492][ T3995] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 77.510378][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.525809][ T3999] F2FS-fs (loop4): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 77.585241][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.601188][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 77.620989][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.639304][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.659327][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.667997][ T3999] F2FS-fs (loop4): Try to recover 2th superblock, ret: 0 [ 77.675089][ T3999] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 77.698211][ T3999] attempt to access beyond end of device [ 77.698211][ T3999] loop4: rw=2049, want=53256, limit=40427 [ 77.711742][ T3999] attempt to access beyond end of device [ 77.711742][ T3999] loop4: rw=2049, want=53264, limit=40427 [ 77.720362][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 77.754279][ T3579] attempt to access beyond end of device [ 77.754279][ T3579] loop4: rw=2049, want=45104, limit=40427 [ 77.829388][ T3774] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 77.874987][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 77.923589][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.932810][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.267157][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 78.291360][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 78.332446][ T3774] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.472724][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 78.492220][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.560131][ T3774] device veth0_vlan entered promiscuous mode [ 78.578002][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 78.610829][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.641368][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.677603][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.747817][ T4041] device vlan2 entered promiscuous mode [ 78.773742][ T4041] device veth0_to_hsr entered promiscuous mode [ 78.824146][ T3774] device veth1_vlan entered promiscuous mode [ 78.942723][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 78.960540][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 79.014967][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 79.073146][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.137530][ T3774] device veth0_macvtap entered promiscuous mode [ 79.176120][ T4019] loop0: detected capacity change from 0 to 40427 [ 79.182506][ T3774] device veth1_macvtap entered promiscuous mode [ 79.311102][ T4019] F2FS-fs (loop0): Unrecognized mount option "0xffffffffffffffff˙˙˙˙˙˙˙˙0xffffffffffffffff˙˙˙˙" or missing value [ 79.324286][ T3774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.364296][ T3774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.407840][ T3774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.447019][ T3774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.503204][ T3774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.539665][ T3774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.580802][ T3774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.642107][ T3774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.689532][ T3774] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.733379][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 79.794669][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 79.835559][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.874177][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.930230][ T3774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.971442][ T3774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.020142][ T3774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.073857][ T3774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.121942][ T3774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.171909][ T3774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.232654][ T3774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.371928][ T3774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.433246][ T3774] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.485367][ T3774] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.915604][ T21] libceph: connect (1)[c::]:6789 error -101 [ 80.921623][ T21] libceph: mon0 (1)[c::]:6789 connect error [ 80.932050][ T3774] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.988817][ T3774] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.009106][ T4067] ceph: No mds server is up or the cluster is laggy [ 81.020694][ T3774] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.039676][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.050081][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.175814][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.240831][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.269131][ T4082] loop1: detected capacity change from 0 to 256 [ 81.278290][ T1078] libceph: connect (1)[c::]:6789 error -101 [ 81.287406][ T1078] libceph: mon0 (1)[c::]:6789 connect error [ 81.290512][ T1144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.317990][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 81.348412][ T1144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.429661][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 82.269714][ T4111] loop1: detected capacity change from 0 to 128 [ 83.469223][ T4123] loop0: detected capacity change from 0 to 40427 [ 83.614200][ T4123] F2FS-fs (loop0): Invalid SB checksum offset: 0 [ 83.620581][ T4123] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 84.069725][ T4123] F2FS-fs (loop0): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 84.122987][ T23] libceph: connect (1)[c::]:6789 error -101 [ 84.123787][ T4123] F2FS-fs (loop0): Try to recover 2th superblock, ret: 0 [ 84.129141][ T23] libceph: mon0 (1)[c::]:6789 connect error [ 84.135956][ T4123] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 84.178049][ T4141] loop4: detected capacity change from 0 to 512 [ 84.184526][ T1075] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 84.295143][ T4135] ceph: No mds server is up or the cluster is laggy [ 84.321357][ T4141] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 84.425490][ T4141] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1061: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 84.459606][ T4149] attempt to access beyond end of device [ 84.459606][ T4149] loop0: rw=2049, want=53256, limit=40427 [ 84.480523][ T4141] EXT4-fs (loop4): 1 truncate cleaned up [ 84.486598][ T4141] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 84.537963][ T4149] attempt to access beyond end of device [ 84.537963][ T4149] loop0: rw=2049, want=53264, limit=40427 [ 84.557408][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 84.557493][ T26] audit: type=1804 audit(1727911890.412:113): pid=4149 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.79" name="/newroot/18/file1/file1" dev="loop0" ino=10 res=1 errno=0 [ 84.587595][ T1075] usb 4-1: config 17 has an invalid descriptor of length 255, skipping remainder of the config [ 84.605601][ T1075] usb 4-1: config 17 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 84.647232][ T1075] usb 4-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 84.687102][ T1075] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.144047][ T4164] device vlan2 entered promiscuous mode [ 85.149642][ T4164] device veth0_to_hsr entered promiscuous mode [ 85.821995][ T1075] usb 4-1: string descriptor 0 read error: -71 [ 85.841739][ T1075] aiptek 4-1:17.0: interface has no int in endpoints, but must have minimum 1 [ 85.875947][ T1075] usb 4-1: USB disconnect, device number 2 [ 86.436086][ T3569] attempt to access beyond end of device [ 86.436086][ T3569] loop0: rw=2049, want=45104, limit=40427 [ 87.863048][ T4192] loop0: detected capacity change from 0 to 256 [ 88.458023][ T26] audit: type=1326 audit(1727911894.222:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4191 comm="syz.3.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65002feff9 code=0x7ffc0000 [ 88.458283][ T26] audit: type=1326 audit(1727911894.222:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4191 comm="syz.3.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65002feff9 code=0x7ffc0000 [ 88.459184][ T26] audit: type=1326 audit(1727911894.232:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4191 comm="syz.3.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f65002feff9 code=0x7ffc0000 [ 88.459777][ T26] audit: type=1326 audit(1727911894.232:117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4191 comm="syz.3.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65002feff9 code=0x7ffc0000 [ 88.460273][ T26] audit: type=1326 audit(1727911894.232:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4191 comm="syz.3.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65002feff9 code=0x7ffc0000 [ 88.460912][ T26] audit: type=1326 audit(1727911894.252:119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4191 comm="syz.3.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f65002feff9 code=0x7ffc0000 [ 88.461390][ T26] audit: type=1326 audit(1727911894.252:120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4191 comm="syz.3.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65002feff9 code=0x7ffc0000 [ 88.461538][ T26] audit: type=1326 audit(1727911894.252:121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4191 comm="syz.3.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65002feff9 code=0x7ffc0000 [ 88.462379][ T26] audit: type=1326 audit(1727911894.272:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4191 comm="syz.3.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f65002feff9 code=0x7ffc0000 [ 89.145332][ T4203] loop4: detected capacity change from 0 to 128 [ 89.741383][ T3647] libceph: connect (1)[c::]:6789 error -101 [ 89.748686][ T3647] libceph: mon0 (1)[c::]:6789 connect error [ 89.812032][ T23] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 89.820139][ T4210] ceph: No mds server is up or the cluster is laggy [ 90.050145][ T4216] loop0: detected capacity change from 0 to 256 [ 90.167541][ T4216] exFAT-fs (loop0): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x53fda505, utbl_chksum : 0xe619d30d) [ 90.182862][ T4216] exFAT-fs (loop0): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 91.002199][ T23] usb 4-1: not running at top speed; connect to a high speed hub [ 91.327209][ T4222] loop4: detected capacity change from 0 to 40427 [ 91.335998][ T23] usb 4-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 91.349606][ T23] usb 4-1: config 1 interface 0 has no altsetting 0 [ 91.364718][ T4222] F2FS-fs (loop4): Invalid SB checksum offset: 0 [ 91.371063][ T4222] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 91.437202][ T4222] F2FS-fs (loop4): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 91.467493][ T4224] loop1: detected capacity change from 0 to 2048 [ 91.510227][ T4222] F2FS-fs (loop4): Try to recover 2th superblock, ret: 0 [ 91.517435][ T4222] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 91.654091][ T4234] loop2: detected capacity change from 0 to 512 [ 91.752235][ T23] usb 4-1: string descriptor 0 read error: -22 [ 91.828236][ T4224] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 91.850289][ T23] usb 4-1: New USB device found, idVendor=0b0e, idProduct=ffff, bcdDevice= 0.40 [ 91.903997][ T4234] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpquota,nouid32,noload,,errors=continue. Quota mode: writeback. [ 91.939571][ T4234] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038 (0x7fffffff) [ 92.015144][ T23] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.170515][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 92.170574][ T26] audit: type=1326 audit(1727911897.992:129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4223 comm="syz.1.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe460d07ff9 code=0x7ffc0000 [ 92.382167][ T23] usb 4-1: can't set config #1, error -71 [ 92.389965][ T23] usb 4-1: USB disconnect, device number 3 [ 92.494798][ T26] audit: type=1326 audit(1727911897.992:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4223 comm="syz.1.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe460d07ff9 code=0x7ffc0000 [ 92.570787][ T26] audit: type=1326 audit(1727911898.002:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4223 comm="syz.1.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fe460d07ff9 code=0x7ffc0000 [ 92.601952][ T26] audit: type=1326 audit(1727911898.002:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4223 comm="syz.1.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe460d07ff9 code=0x7ffc0000 [ 92.648643][ T26] audit: type=1326 audit(1727911898.002:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4223 comm="syz.1.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe460d07ff9 code=0x7ffc0000 [ 92.717031][ T26] audit: type=1326 audit(1727911898.002:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4223 comm="syz.1.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fe460d07ff9 code=0x7ffc0000 [ 93.445933][ T4231] attempt to access beyond end of device [ 93.445933][ T4231] loop4: rw=2049, want=53256, limit=40427 [ 93.466370][ T4249] loop1: detected capacity change from 0 to 256 [ 93.492514][ T26] audit: type=1326 audit(1727911898.002:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4223 comm="syz.1.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe460d07ff9 code=0x7ffc0000 [ 93.552027][ T26] audit: type=1326 audit(1727911898.002:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4223 comm="syz.1.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe460d07ff9 code=0x7ffc0000 [ 93.618222][ T26] audit: type=1326 audit(1727911898.002:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4223 comm="syz.1.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7fe460d07ff9 code=0x7ffc0000 [ 93.661080][ T26] audit: type=1326 audit(1727911898.002:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4223 comm="syz.1.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 94.792061][ T3616] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 95.041971][ T3616] usb 3-1: Using ep0 maxpacket: 16 [ 95.175450][ T3616] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.214786][ T3616] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 95.235921][ T3616] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 95.269399][ T3616] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 95.288765][ T3616] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.317710][ T3616] usb 3-1: config 0 descriptor?? [ 95.344804][ T3579] attempt to access beyond end of device [ 95.344804][ T3579] loop4: rw=2049, want=45104, limit=40427 [ 95.657390][ T3616] usbhid 3-1:0.0: can't add hid device: -71 [ 95.666660][ T3616] usbhid: probe of 3-1:0.0 failed with error -71 [ 95.711522][ T3616] usb 3-1: USB disconnect, device number 2 [ 97.166119][ T4273] loop3: detected capacity change from 0 to 128 [ 97.244077][ T4278] loop4: detected capacity change from 0 to 256 [ 97.271683][ T4279] loop0: detected capacity change from 0 to 2048 [ 97.283910][ T4273] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 97.299372][ T4273] ext4 filesystem being mounted at /9/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 97.313942][ T4278] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x53fda505, utbl_chksum : 0xe619d30d) [ 97.346934][ T4278] exFAT-fs (loop4): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 97.591667][ T4279] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 99.422306][ T26] kauditd_printk_skb: 14 callbacks suppressed [ 99.422325][ T26] audit: type=1326 audit(1727911903.802:153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4276 comm="syz.0.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7c827ff9 code=0x7ffc0000 [ 99.588857][ T4295] loop1: detected capacity change from 0 to 256 [ 99.596172][ T26] audit: type=1326 audit(1727911903.802:154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4276 comm="syz.0.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7c827ff9 code=0x7ffc0000 [ 99.624481][ T26] audit: type=1326 audit(1727911903.802:155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4276 comm="syz.0.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f1b7c827ff9 code=0x7ffc0000 [ 99.627451][ T3774] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 99.661705][ T26] audit: type=1326 audit(1727911903.802:156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4276 comm="syz.0.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7c827ff9 code=0x7ffc0000 [ 99.681199][ T3774] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 8192 [ 99.704699][ T3774] EXT4-fs error (device loop3): ext4_empty_dir:3164: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 99.709088][ T26] audit: type=1326 audit(1727911903.802:157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4276 comm="syz.0.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7c827ff9 code=0x7ffc0000 [ 99.802946][ T3774] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 99.839681][ T3774] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 8192 [ 99.859267][ T26] audit: type=1326 audit(1727911903.802:158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4276 comm="syz.0.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f1b7c827ff9 code=0x7ffc0000 [ 99.953742][ T26] audit: type=1326 audit(1727911903.802:159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4276 comm="syz.0.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7c827ff9 code=0x7ffc0000 [ 99.965836][ T3774] EXT4-fs error (device loop3): ext4_empty_dir:3164: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 100.048004][ T4299] loop0: detected capacity change from 0 to 128 [ 100.064396][ T3774] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 100.080950][ T26] audit: type=1326 audit(1727911903.802:160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4276 comm="syz.0.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7c827ff9 code=0x7ffc0000 [ 100.104573][ T3774] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 8192 [ 100.120149][ T3774] EXT4-fs error (device loop3): ext4_empty_dir:3164: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 100.149146][ T26] audit: type=1326 audit(1727911903.802:161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4276 comm="syz.0.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f1b7c827ff9 code=0x7ffc0000 [ 100.185640][ T3774] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 100.282191][ T26] audit: type=1326 audit(1727911903.802:162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4276 comm="syz.0.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 100.688102][ T4307] loop1: detected capacity change from 0 to 40427 [ 100.737714][ T4307] F2FS-fs (loop1): Invalid SB checksum offset: 0 [ 100.744127][ T4307] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 100.805828][ T4307] F2FS-fs (loop1): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 100.858512][ T4307] F2FS-fs (loop1): Try to recover 2th superblock, ret: 0 [ 100.865626][ T4307] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 101.853739][ T1144] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.024115][ T1144] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.109239][ T1144] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.187445][ T1144] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.283943][ T3567] attempt to access beyond end of device [ 102.283943][ T3567] loop1: rw=2049, want=45104, limit=40427 [ 103.119135][ T4316] chnl_net:caif_netlink_parms(): no params data found [ 103.452722][ T4316] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.459799][ T4316] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.553935][ T4316] device bridge_slave_0 entered promiscuous mode [ 103.583140][ T4316] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.609755][ T4316] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.635992][ T4316] device bridge_slave_1 entered promiscuous mode [ 103.652976][ T3616] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 103.751053][ T4316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.929386][ T23] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 104.348457][ T13] Bluetooth: hci3: command 0x0409 tx timeout [ 104.472438][ T26] kauditd_printk_skb: 50 callbacks suppressed [ 104.472451][ T26] audit: type=1326 audit(1727911910.332:213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4342 comm="syz.1.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe460d07bfb code=0x7ffc0000 [ 104.506974][ T4316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.533528][ T26] audit: type=1326 audit(1727911910.352:214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4342 comm="syz.1.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe460d07bfb code=0x7ffc0000 [ 104.592502][ T3616] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xFF, skipping [ 104.616628][ T3616] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 104.634909][ T3616] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 104.657746][ T3616] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.675679][ T4316] team0: Port device team_slave_0 added [ 104.678500][ T4360] loop4: detected capacity change from 0 to 256 [ 104.700996][ T3616] usb 3-1: config 0 descriptor?? [ 104.720510][ T4316] team0: Port device team_slave_1 added [ 104.726352][ T23] usb 2-1: Using ep0 maxpacket: 16 [ 104.754189][ T3616] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 104.774391][ T26] audit: type=1326 audit(1727911910.622:215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4342 comm="syz.1.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe460d07bfb code=0x7ffc0000 [ 104.890137][ T4316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.910368][ T4316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.942438][ T26] audit: type=1326 audit(1727911910.712:216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4342 comm="syz.1.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe460d07bfb code=0x7ffc0000 [ 104.985262][ T26] audit: type=1326 audit(1727911910.832:217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4342 comm="syz.1.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe460d07bfb code=0x7ffc0000 [ 105.012113][ T4316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 105.016015][ T26] audit: type=1326 audit(1727911910.872:218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4342 comm="syz.1.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe460d07bfb code=0x7ffc0000 [ 105.152639][ T4316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 105.168092][ T4316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.262778][ T26] audit: type=1326 audit(1727911910.982:219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4342 comm="syz.1.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe460d07bfb code=0x7ffc0000 [ 105.305595][ T4316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 105.364599][ T26] audit: type=1326 audit(1727911910.992:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4342 comm="syz.1.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe460d07bfb code=0x7ffc0000 [ 105.389243][ T26] audit: type=1326 audit(1727911911.242:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4342 comm="syz.1.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe460d07bfb code=0x7ffc0000 [ 105.411568][ T23] usb 2-1: unable to get BOS descriptor or descriptor too short [ 105.433780][ T26] audit: type=1326 audit(1727911911.262:222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4342 comm="syz.1.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe460d07bfb code=0x7ffc0000 [ 105.466078][ T4316] device hsr_slave_0 entered promiscuous mode [ 105.478061][ T4316] device hsr_slave_1 entered promiscuous mode [ 105.501148][ T4356] loop0: detected capacity change from 0 to 40427 [ 105.508040][ T4316] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 105.591504][ T23] usb 2-1: config 4 has an invalid interface number: 38 but max is 0 [ 105.595560][ T4316] Cannot create hsr debugfs directory [ 105.609582][ T23] usb 2-1: config 4 has no interface number 0 [ 105.617975][ T23] usb 2-1: config 4 interface 38 has no altsetting 0 [ 105.649759][ T4356] F2FS-fs (loop0): Unrecognized mount option "0xffffffffffffffff˙˙˙˙˙˙˙˙0xffffffffffffffff˙˙˙˙" or missing value [ 105.705748][ T4378] loop4: detected capacity change from 0 to 256 [ 105.812329][ T23] usb 2-1: New USB device found, idVendor=19ab, idProduct=1000, bcdDevice= 1.18 [ 105.831757][ T23] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.853172][ T23] usb 2-1: Product: syz [ 105.862201][ T23] usb 2-1: Manufacturer: syz [ 105.877361][ T23] usb 2-1: SerialNumber: syz [ 106.409830][ T1144] device hsr_slave_0 left promiscuous mode [ 106.422180][ T1144] device hsr_slave_1 left promiscuous mode [ 106.430280][ T1144] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 106.449358][ T1144] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 106.466629][ T1144] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 106.478046][ T1144] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 106.490768][ T1144] device bridge_slave_1 left promiscuous mode [ 106.498866][ T4389] netlink: 172 bytes leftover after parsing attributes in process `syz.4.130'. [ 106.515400][ T1144] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.548846][ T1144] device bridge_slave_0 left promiscuous mode [ 106.558917][ T1144] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.611750][ T1144] device veth1_macvtap left promiscuous mode [ 106.645017][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 106.653320][ T1144] device veth0_macvtap left promiscuous mode [ 106.659448][ T1144] device veth1_vlan left promiscuous mode [ 106.665299][ T1144] device veth0_vlan left promiscuous mode [ 106.728765][ T23] usb 2-1: Found UVC 0.00 device syz (19ab:1000) [ 106.736627][ T23] usb 2-1: No valid video chain found. [ 106.755066][ T4394] loop1: detected capacity change from 0 to 512 [ 106.782838][ T23] usb 2-1: USB disconnect, device number 2 [ 106.872516][ T4394] EXT4-fs (loop1): orphan cleanup on readonly fs [ 106.889442][ T3616] usb 3-1: USB disconnect, device number 3 [ 106.890925][ T4394] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2219: inode #15: comm syz.1.131: corrupted in-inode xattr [ 106.916690][ T4394] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.131: couldn't read orphan inode 15 (err -117) [ 106.934073][ T4394] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 107.829620][ T1144] team0 (unregistering): Port device team_slave_1 removed [ 107.875485][ T1144] team0 (unregistering): Port device team_slave_0 removed [ 107.876228][ T4422] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 107.891699][ T4422] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 [ 107.907361][ T1144] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 108.038394][ T1144] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 108.731076][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 108.756913][ T1144] bond0 (unregistering): Released all slaves [ 108.880508][ T4433] loop2: detected capacity change from 0 to 256 [ 110.843803][ T13] Bluetooth: hci3: command 0x0419 tx timeout [ 111.022048][ T3647] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 111.064432][ T4316] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 111.137568][ T4316] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 111.216808][ T4316] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 111.273045][ T4445] loop0: detected capacity change from 0 to 40427 [ 111.287803][ T4316] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 111.380516][ T4445] F2FS-fs (loop0): Unrecognized mount option "0xffffffffffffffff˙˙˙˙˙˙˙˙0xffffffffffffffff˙˙˙˙" or missing value [ 111.602069][ T3647] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.027539][ T3647] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 112.096592][ T4316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.142088][ T3647] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 112.164243][ T4316] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.181381][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.189276][ T3647] usb 3-1: New USB device strings: Mfr=0, Product=9, SerialNumber=0 [ 112.191804][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.235803][ T3647] usb 3-1: Product: syz [ 112.260332][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.309874][ T3647] usb 3-1: config 0 descriptor?? [ 112.310410][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.353923][ T4479] loop0: detected capacity change from 0 to 128 [ 112.383654][ T3676] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.390852][ T3676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.433841][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.446549][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.465841][ T3676] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.472967][ T3676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.527100][ T4479] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 112.552102][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.592111][ T4479] ext4 filesystem being mounted at /35/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 112.621556][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.684998][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.705188][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.723363][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.737768][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.755058][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.789794][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.851361][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.912098][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.941344][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.967953][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.608240][ T4316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.117398][ T26] kauditd_printk_skb: 19 callbacks suppressed [ 114.117869][ T26] audit: type=1326 audit(1727911919.952:242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4494 comm="syz.0.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7c827ff9 code=0x7ffc0000 [ 114.151318][ T3647] usbhid 3-1:0.0: can't add hid device: -71 [ 114.615793][ T3647] usbhid: probe of 3-1:0.0 failed with error -71 [ 114.748489][ T3647] usb 3-1: USB disconnect, device number 4 [ 114.799636][ T26] audit: type=1326 audit(1727911919.962:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4494 comm="syz.0.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7c827ff9 code=0x7ffc0000 [ 116.016028][ T4316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.075345][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.092196][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.124120][ T26] audit: type=1326 audit(1727911919.962:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4494 comm="syz.0.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f1b7c827ff9 code=0x7ffc0000 [ 116.285127][ T26] audit: type=1326 audit(1727911919.962:245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4494 comm="syz.0.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7c827ff9 code=0x7ffc0000 [ 116.368122][ T26] audit: type=1326 audit(1727911919.962:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4494 comm="syz.0.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7c827ff9 code=0x7ffc0000 [ 116.391515][ T26] audit: type=1326 audit(1727911919.962:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4494 comm="syz.0.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f1b7c827ff9 code=0x7ffc0000 [ 116.908606][ T3801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.962730][ T3801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.085096][ T4523] loop2: detected capacity change from 0 to 1024 [ 117.143917][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 117.158143][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.176341][ T26] audit: type=1326 audit(1727911919.962:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4494 comm="syz.0.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7c827ff9 code=0x7ffc0000 [ 117.211189][ T4316] device veth0_vlan entered promiscuous mode [ 117.238121][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.290454][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.362716][ T4316] device veth1_vlan entered promiscuous mode [ 117.376332][ T26] audit: type=1326 audit(1727911919.962:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4494 comm="syz.0.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7c827ff9 code=0x7ffc0000 [ 117.459369][ T4316] device veth0_macvtap entered promiscuous mode [ 117.469049][ T4316] device veth1_macvtap entered promiscuous mode [ 117.477315][ T26] audit: type=1326 audit(1727911919.962:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4494 comm="syz.0.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f1b7c827ff9 code=0x7ffc0000 [ 117.504867][ T3801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.526577][ T4532] loop4: detected capacity change from 0 to 512 [ 117.532984][ T3801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.651778][ T3801] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.672307][ T26] audit: type=1326 audit(1727911919.962:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4494 comm="syz.0.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 117.719624][ T4532] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 117.766530][ T3801] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.804184][ T4316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.828725][ T4532] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1061: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 117.831951][ T4316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.881060][ T4523] EXT4-fs (loop2): Test dummy encryption mode enabled [ 117.922699][ T4523] EXT4-fs (loop2): Ignoring removed orlov option [ 117.929533][ T4532] EXT4-fs (loop4): 1 truncate cleaned up [ 117.954603][ T4532] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 117.971523][ T4547] loop0: detected capacity change from 0 to 256 [ 117.984564][ T4316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 118.006125][ T4523] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,debug_want_extra_isize=0x0000000000000084,stripe=0x0000000000000007,commit=0x0000000000000005,orlov,barrier=0x0000000000000005,max_batch_time=0x0000000000000000,data_err=abort,,errors=continue. Quota mode: writeback. [ 118.021370][ T4316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.055351][ T4316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 118.066205][ T4316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.076052][ T4316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 118.086594][ T4316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.098689][ T4316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.161650][ T4316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.333719][ T4316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.462577][ T4316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.525209][ T4316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.556639][ T4523] fscrypt (loop2): Missing crypto API support for AES-256-XTS (API name: "xts(aes)") [ 118.632016][ T4316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.722010][ T4316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.771038][ T4316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.789484][ T4316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.837703][ T4316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.882757][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.912205][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.958368][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.984949][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.107812][ T4316] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.119057][ T4316] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.129364][ T4316] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.146844][ T4316] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.318064][ T3801] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.345391][ T3801] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.461571][ T4571] mkiss: ax0: crc mode is auto. [ 119.477461][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.497803][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.554029][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.615762][ T3801] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.641401][ T4580] binder: 4575:4580 ioctl 4018620d 0 returned -22 [ 119.957425][ T4584] loop4: detected capacity change from 0 to 512 [ 120.906794][ T4584] EXT4-fs (loop4): Unrecognized mount option "journal_ioprio=0x" or missing value [ 120.987163][ T23] libceph: connect (1)[c::]:6789 error -101 [ 120.993329][ T23] libceph: mon0 (1)[c::]:6789 connect error [ 121.039241][ T4593] ceph: No mds server is up or the cluster is laggy [ 121.929399][ T4612] loop1: detected capacity change from 0 to 512 [ 122.059096][ T4612] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 122.120181][ T4612] ext4 filesystem being mounted at /38/file0 supports timestamps until 2038 (0x7fffffff) [ 123.631201][ T4632] loop4: detected capacity change from 0 to 512 [ 123.883905][ T4632] EXT4-fs (loop4): 1 truncate cleaned up [ 123.909881][ T4640] loop2: detected capacity change from 0 to 128 [ 123.912072][ T4632] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 124.109766][ T4640] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 124.153009][ T4640] ext4 filesystem being mounted at /31/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 124.168164][ T4632] EXT4-fs error (device loop4): ext4_add_entry:2484: inode #2: comm syz.4.164: Directory hole found for htree leaf block 0 [ 124.184655][ C0] vkms_vblank_simulate: vblank timer overrun [ 124.260201][ T4649] loop0: detected capacity change from 0 to 512 [ 124.378429][ T4649] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 124.577336][ T4649] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1061: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 124.693988][ T4649] EXT4-fs (loop0): 1 truncate cleaned up [ 124.699856][ T4649] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 124.811168][ T3568] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 124.929625][ T3568] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 8192 [ 124.947437][ T3568] EXT4-fs error (device loop2): ext4_empty_dir:3164: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 125.074196][ T4657] device vlan2 entered promiscuous mode [ 125.080005][ T4657] device veth0_to_hsr entered promiscuous mode [ 125.336879][ T3568] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 125.418069][ T3568] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 8192 [ 125.478656][ T3568] EXT4-fs error (device loop2): ext4_empty_dir:3164: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 125.612328][ T3568] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 125.764707][ T3568] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 8192 [ 125.830847][ T3568] EXT4-fs error (device loop2): ext4_empty_dir:3164: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 126.522546][ T3568] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 126.650638][ T26] kauditd_printk_skb: 5 callbacks suppressed [ 126.650652][ T26] audit: type=1326 audit(1727911932.502:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4667 comm="syz.0.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7c827ff9 code=0x7ffc0000 [ 126.651154][ T4668] capability: warning: `syz.0.169' uses deprecated v2 capabilities in a way that may be insecure [ 126.665254][ T26] audit: type=1326 audit(1727911932.502:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4667 comm="syz.0.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7c827ff9 code=0x7ffc0000 [ 126.849892][ T26] audit: type=1326 audit(1727911932.502:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4667 comm="syz.0.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=125 compat=0 ip=0x7f1b7c827ff9 code=0x7ffc0000 [ 126.908778][ T26] audit: type=1326 audit(1727911932.752:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4667 comm="syz.0.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7c827ff9 code=0x7ffc0000 [ 126.976601][ T26] audit: type=1326 audit(1727911932.752:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4667 comm="syz.0.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7c827ff9 code=0x7ffc0000 [ 127.052894][ T26] audit: type=1326 audit(1727911932.812:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4667 comm="syz.0.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1b7c826990 code=0x7ffc0000 [ 127.179724][ T26] audit: type=1326 audit(1727911932.812:263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4667 comm="syz.0.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1b7c827bfb code=0x7ffc0000 [ 127.222410][ T3616] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 127.282303][ T26] audit: type=1326 audit(1727911932.812:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4667 comm="syz.0.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1b7c827bfb code=0x7ffc0000 [ 127.312522][ T26] audit: type=1326 audit(1727911932.822:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4667 comm="syz.0.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1b7c827bfb code=0x7ffc0000 [ 127.334708][ C1] vkms_vblank_simulate: vblank timer overrun [ 127.348395][ T3614] libceph: connect (1)[c::]:6789 error -101 [ 127.349386][ T26] audit: type=1326 audit(1727911932.822:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4667 comm="syz.0.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1b7c827bfb code=0x7ffc0000 [ 127.382740][ T3614] libceph: mon0 (1)[c::]:6789 connect error [ 127.394005][ T4679] loop1: detected capacity change from 0 to 128 [ 127.416339][ T4674] ceph: No mds server is up or the cluster is laggy [ 127.571917][ T3616] usb 1-1: Using ep0 maxpacket: 16 [ 127.700028][ T154] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.267141][ T3647] libceph: connect (1)[c::]:6789 error -101 [ 128.286588][ T154] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.302013][ T3616] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 128.321410][ T3647] libceph: mon0 (1)[c::]:6789 connect error [ 128.344338][ T3616] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 128.361617][ T3616] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 128.376795][ T3616] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 128.400735][ T3616] usb 1-1: config 0 descriptor?? [ 129.260012][ T154] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.589614][ T4695] loop1: detected capacity change from 0 to 256 [ 129.619949][ T4698] loop4: detected capacity change from 0 to 512 [ 129.841190][ T4698] EXT4-fs (loop4): 1 truncate cleaned up [ 129.850832][ T154] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.851767][ T4698] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 130.797523][ T4701] chnl_net:caif_netlink_parms(): no params data found [ 131.064934][ T4701] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.082014][ T4701] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.090221][ T4701] device bridge_slave_0 entered promiscuous mode [ 131.181671][ T4701] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.215689][ T4701] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.250617][ T4701] device bridge_slave_1 entered promiscuous mode [ 131.264104][ T3616] usbhid 1-1:0.0: can't add hid device: -71 [ 131.270227][ T3616] usbhid: probe of 1-1:0.0 failed with error -71 [ 131.358700][ T3616] usb 1-1: USB disconnect, device number 2 [ 131.529076][ T4701] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.585586][ T154] device hsr_slave_0 left promiscuous mode [ 131.604441][ T154] device hsr_slave_1 left promiscuous mode [ 131.627082][ T154] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 131.655234][ T154] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 131.690695][ T154] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 131.730754][ T154] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 131.759966][ T154] device bridge_slave_1 left promiscuous mode [ 131.789776][ T154] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.801973][ T3616] Bluetooth: hci1: command 0x0409 tx timeout [ 131.814758][ T154] device bridge_slave_0 left promiscuous mode [ 131.842020][ T154] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.922723][ T154] device veth0_to_hsr left promiscuous mode [ 131.931577][ T4745] loop4: detected capacity change from 0 to 128 [ 131.951556][ T154] device veth1_macvtap left promiscuous mode [ 131.981707][ T154] device veth0_macvtap left promiscuous mode [ 132.012764][ T154] device veth1_vlan left promiscuous mode [ 132.018586][ T154] device veth0_vlan left promiscuous mode [ 132.900366][ T1389] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.906738][ T1389] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.495488][ T154] team0 (unregistering): Port device team_slave_1 removed [ 133.512005][ T3616] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 133.576551][ T154] team0 (unregistering): Port device team_slave_0 removed [ 133.691523][ T154] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 133.749585][ T154] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 133.758288][ T3616] usb 4-1: Using ep0 maxpacket: 32 [ 133.882235][ T3616] usb 4-1: config 0 has an invalid interface number: 67 but max is 0 [ 133.900485][ T3616] usb 4-1: config 0 has no interface number 0 [ 133.909972][ T3616] usb 4-1: config 0 interface 67 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 133.955010][ T13] Bluetooth: hci1: command 0x041b tx timeout [ 134.035272][ T154] bond0 (unregistering): Released all slaves [ 134.112155][ T3616] usb 4-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 134.138101][ T3616] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 134.159961][ T3616] usb 4-1: Product: syz [ 134.164540][ T3616] usb 4-1: Manufacturer: syz [ 134.169236][ T3616] usb 4-1: SerialNumber: syz [ 134.183510][ T3616] usb 4-1: config 0 descriptor?? [ 134.226818][ T3616] smsc95xx v2.0.0 [ 134.231044][ T3616] smsc95xx 4-1:0.67 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 134.260730][ T3616] smsc95xx: probe of 4-1:0.67 failed with error -22 [ 134.311660][ T4701] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.102555][ T21] usb 4-1: USB disconnect, device number 4 [ 135.149701][ T4701] team0: Port device team_slave_0 added [ 135.210760][ T4701] team0: Port device team_slave_1 added [ 135.336468][ T4701] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.375734][ T4701] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.412420][ T4701] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.542989][ T4701] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.579588][ T4701] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.745334][ T4701] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.540976][ T3616] Bluetooth: hci1: command 0x040f tx timeout [ 136.554945][ T3616] libceph: connect (1)[c::]:6789 error -101 [ 136.609723][ T4781] ceph: No mds server is up or the cluster is laggy [ 136.629892][ T3616] libceph: mon0 (1)[c::]:6789 connect error [ 136.776702][ T4797] ------------[ cut here ]------------ [ 136.782728][ T4797] WARNING: CPU: 0 PID: 4797 at kernel/cgroup/cgroup.c:1424 cset_cgroup_from_root+0x1c7/0x230 [ 136.793102][ T4797] Modules linked in: [ 136.797136][ T4797] CPU: 0 PID: 4797 Comm: syz.1.189 Not tainted 5.15.167-syzkaller #0 [ 136.805638][ T4797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 136.815683][ T4797] RIP: 0010:cset_cgroup_from_root+0x1c7/0x230 [ 136.821739][ T4797] Code: 78 4c 89 f8 48 c1 e8 03 80 3c 28 00 74 08 4c 89 ff e8 5d b2 52 00 4d 8b 27 4d 85 e4 75 c7 e8 30 e8 08 00 0f 0b e8 29 e8 08 00 <0f> 0b e9 a4 fe ff ff e8 1d e8 08 00 0f 0b e9 f9 fe ff ff 48 c7 c1 [ 136.841604][ T4797] RSP: 0018:ffffc900032878d8 EFLAGS: 00010083 [ 136.847750][ T4797] RAX: ffffffff81777247 RBX: 0000000000000000 RCX: 0000000000040000 [ 136.855704][ T4797] RDX: ffffc90003cee000 RSI: 00000000000005ac RDI: 00000000000005ad [ 136.863972][ T4797] RBP: dffffc0000000000 R08: ffffffff817770e5 R09: 0000000000000003 [ 136.871937][ T4797] R10: ffffffffffffffff R11: dffffc0000000001 R12: ffff88807d658000 [ 136.879892][ T4797] R13: dffffc0000000000 R14: ffff88807f0a8000 R15: ffffffff8c948000 [ 136.887869][ T4797] FS: 00007fe45f15f6c0(0000) GS:ffff8880b9000000(0000) knlGS:0000000000000000 [ 136.896887][ T4797] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 136.903613][ T4797] CR2: 000000110c38e05c CR3: 000000007a018000 CR4: 00000000003506f0 [ 136.911600][ T4797] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 136.919682][ T4797] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 136.927663][ T4797] Call Trace: [ 136.930950][ T4797] [ 136.933910][ T4797] ? __warn+0x15b/0x300 [ 136.938067][ T4797] ? cset_cgroup_from_root+0x1c7/0x230 [ 136.943599][ T4797] ? report_bug+0x1b7/0x2e0 [ 136.948089][ T4797] ? handle_bug+0x3d/0x70 [ 136.952403][ T4797] ? exc_invalid_op+0x16/0x40 [ 136.957339][ T4797] ? asm_exc_invalid_op+0x16/0x20 [ 136.962352][ T4797] ? cset_cgroup_from_root+0x65/0x230 [ 136.967731][ T4797] ? cset_cgroup_from_root+0x1c7/0x230 [ 136.973177][ T4797] ? cset_cgroup_from_root+0x1c7/0x230 [ 136.978699][ T4797] ? cset_cgroup_from_root+0x1c7/0x230 [ 136.984158][ T4797] cgroup_path_ns_locked+0x6c/0xd0 [ 136.989276][ T4797] proc_cpuset_show+0x27d/0x3f0 [ 136.994107][ T4797] proc_single_show+0xf6/0x180 [ 136.998852][ T4797] traverse+0x1d5/0x530 [ 137.003030][ T4797] seq_read_iter+0xc0c/0xd10 [ 137.007695][ T4797] seq_read+0x452/0x5c0 [ 137.011830][ T4797] ? seq_open+0x140/0x140 [ 137.016173][ T4797] ? common_file_perm+0x17d/0x1d0 [ 137.021174][ T4797] ? fsnotify_perm+0x442/0x590 [ 137.025922][ T4797] ? seq_open+0x140/0x140 [ 137.030223][ T4797] vfs_read+0x2fc/0xe10 [ 137.034363][ T4797] ? kernel_read+0x1f0/0x1f0 [ 137.038932][ T4797] ? __fget_files+0x413/0x480 [ 137.043590][ T4797] ? __fdget+0x191/0x220 [ 137.047811][ T4797] __x64_sys_pread64+0x1a9/0x230 [ 137.052725][ T4797] ? ksys_pread64+0x1d0/0x1d0 [ 137.057383][ T4797] ? syscall_enter_from_user_mode+0x37/0x240 [ 137.063432][ T4797] ? syscall_enter_from_user_mode+0x2e/0x240 [ 137.069387][ T4797] do_syscall_64+0x3b/0xb0 [ 137.073792][ T4797] ? clear_bhb_loop+0x15/0x70 [ 137.078447][ T4797] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 137.084324][ T4797] RIP: 0033:0x7fe460d07ff9 [ 137.088744][ T4797] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 137.108345][ T4797] RSP: 002b:00007fe45f15f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 137.116739][ T4797] RAX: ffffffffffffffda RBX: 00007fe460ec0058 RCX: 00007fe460d07ff9 [ 137.124687][ T4797] RDX: 000000000000003a RSI: 0000000000000000 RDI: 0000000000000004 [ 137.132821][ T4797] RBP: 00007fe460d7a296 R08: 0000000000000000 R09: 0000000000000000 [ 137.140770][ T4797] R10: 0000000000000006 R11: 0000000000000246 R12: 0000000000000000 [ 137.148718][ T4797] R13: 0000000000000000 R14: 00007fe460ec0058 R15: 00007ffeee3432b8 [ 137.156690][ T4797] [ 137.159695][ T4797] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 137.166947][ T4797] CPU: 0 PID: 4797 Comm: syz.1.189 Not tainted 5.15.167-syzkaller #0 [ 137.175015][ T4797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 137.185054][ T4797] Call Trace: [ 137.188348][ T4797] [ 137.191262][ T4797] dump_stack_lvl+0x1e3/0x2d0 [ 137.195954][ T4797] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 137.201596][ T4797] ? panic+0x860/0x860 [ 137.205663][ T4797] ? cset_cgroup_from_root+0x180/0x230 [ 137.211111][ T4797] ? cset_cgroup_from_root+0x180/0x230 [ 137.216555][ T4797] panic+0x318/0x860 [ 137.220436][ T4797] ? __warn+0x16a/0x300 [ 137.224577][ T4797] ? fb_is_primary_device+0xd0/0xd0 [ 137.229774][ T4797] ? cset_cgroup_from_root+0x1c7/0x230 [ 137.235227][ T4797] __warn+0x2b2/0x300 [ 137.239201][ T4797] ? cset_cgroup_from_root+0x1c7/0x230 [ 137.244638][ T4797] report_bug+0x1b7/0x2e0 [ 137.248981][ T4797] handle_bug+0x3d/0x70 [ 137.253112][ T4797] exc_invalid_op+0x16/0x40 [ 137.257593][ T4797] asm_exc_invalid_op+0x16/0x20 [ 137.262418][ T4797] RIP: 0010:cset_cgroup_from_root+0x1c7/0x230 [ 137.268460][ T4797] Code: 78 4c 89 f8 48 c1 e8 03 80 3c 28 00 74 08 4c 89 ff e8 5d b2 52 00 4d 8b 27 4d 85 e4 75 c7 e8 30 e8 08 00 0f 0b e8 29 e8 08 00 <0f> 0b e9 a4 fe ff ff e8 1d e8 08 00 0f 0b e9 f9 fe ff ff 48 c7 c1 [ 137.288037][ T4797] RSP: 0018:ffffc900032878d8 EFLAGS: 00010083 [ 137.294085][ T4797] RAX: ffffffff81777247 RBX: 0000000000000000 RCX: 0000000000040000 [ 137.302040][ T4797] RDX: ffffc90003cee000 RSI: 00000000000005ac RDI: 00000000000005ad [ 137.310012][ T4797] RBP: dffffc0000000000 R08: ffffffff817770e5 R09: 0000000000000003 [ 137.317971][ T4797] R10: ffffffffffffffff R11: dffffc0000000001 R12: ffff88807d658000 [ 137.325923][ T4797] R13: dffffc0000000000 R14: ffff88807f0a8000 R15: ffffffff8c948000 [ 137.334068][ T4797] ? cset_cgroup_from_root+0x65/0x230 [ 137.339422][ T4797] ? cset_cgroup_from_root+0x1c7/0x230 [ 137.344860][ T4797] ? cset_cgroup_from_root+0x1c7/0x230 [ 137.350305][ T4797] cgroup_path_ns_locked+0x6c/0xd0 [ 137.355411][ T4797] proc_cpuset_show+0x27d/0x3f0 [ 137.360247][ T4797] proc_single_show+0xf6/0x180 [ 137.365049][ T4797] traverse+0x1d5/0x530 [ 137.369216][ T4797] seq_read_iter+0xc0c/0xd10 [ 137.374004][ T4797] seq_read+0x452/0x5c0 [ 137.378160][ T4797] ? seq_open+0x140/0x140 [ 137.382475][ T4797] ? common_file_perm+0x17d/0x1d0 [ 137.387479][ T4797] ? fsnotify_perm+0x442/0x590 [ 137.392221][ T4797] ? seq_open+0x140/0x140 [ 137.396533][ T4797] vfs_read+0x2fc/0xe10 [ 137.400668][ T4797] ? kernel_read+0x1f0/0x1f0 [ 137.405236][ T4797] ? __fget_files+0x413/0x480 [ 137.409918][ T4797] ? __fdget+0x191/0x220 [ 137.414164][ T4797] __x64_sys_pread64+0x1a9/0x230 [ 137.419081][ T4797] ? ksys_pread64+0x1d0/0x1d0 [ 137.423746][ T4797] ? syscall_enter_from_user_mode+0x37/0x240 [ 137.429722][ T4797] ? syscall_enter_from_user_mode+0x2e/0x240 [ 137.435844][ T4797] do_syscall_64+0x3b/0xb0 [ 137.440289][ T4797] ? clear_bhb_loop+0x15/0x70 [ 137.444968][ T4797] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 137.450846][ T4797] RIP: 0033:0x7fe460d07ff9 [ 137.455242][ T4797] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 137.474831][ T4797] RSP: 002b:00007fe45f15f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 137.483235][ T4797] RAX: ffffffffffffffda RBX: 00007fe460ec0058 RCX: 00007fe460d07ff9 [ 137.491200][ T4797] RDX: 000000000000003a RSI: 0000000000000000 RDI: 0000000000000004 [ 137.499153][ T4797] RBP: 00007fe460d7a296 R08: 0000000000000000 R09: 0000000000000000 [ 137.507107][ T4797] R10: 0000000000000006 R11: 0000000000000246 R12: 0000000000000000 [ 137.515064][ T4797] R13: 0000000000000000 R14: 00007fe460ec0058 R15: 00007ffeee3432b8 [ 137.523029][ T4797] [ 137.526132][ T4797] Kernel Offset: disabled [ 137.530673][ T4797] Rebooting in 86400 seconds..